Edit tour

Windows Analysis Report
FILLING SUMMON DOCUMENT.docx

Overview

General Information

Sample name:FILLING SUMMON DOCUMENT.docx
Analysis ID:1647886
MD5:9a579e62103140d9c3abed8c4db790ce
SHA1:8614c8739d2d88e0f366b6d078ce8fea9e1a9f14
SHA256:b7c0e411f36a29451bf870e1aaa1672b2862707797e6cbdb304d5532086f66a4
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
Performs DNS queries to domains with low reputation
Creates files inside the system directory
Deletes files inside the Windows folder
Form action URLs do not match main URL
HTML body contains low number of good links
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Unable to load, office file is protected or invalid

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • WINWORD.EXE (PID: 7528 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: A9F0EC89897AC6C878D217DFB64CA752)
  • chrome.exe (PID: 7956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
    • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,14717041625160949595,12093668047587295034,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2120 /prefetch:11 MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • chrome.exe (PID: 3780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kangelaestate.co.mz/Authpage/" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_174JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://kangelaestate.co.mz/Authpage/Joe Sandbox AI: Score: 7 Reasons: The brand 'OneDrive' is a well-known cloud storage service by Microsoft., The legitimate domain for OneDrive is 'onedrive.live.com'., The provided URL 'kangelaestate.co.mz' does not match the legitimate domain for OneDrive., The URL 'kangelaestate.co.mz' does not contain any recognizable association with Microsoft or OneDrive., The domain 'co.mz' is a Mozambican domain, which is unusual for a global service like OneDrive., The presence of input fields for 'Email Address' and 'Password' on a non-legitimate domain is a common phishing tactic. DOM: 0.0.pages.csv
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_174, type: DROPPED
      Source: Office documentJoe Sandbox AI: Page contains button: 'ACCESS SUMMON DOCUMENT HERE' Source: 'Office document'
      Source: Office documentJoe Sandbox AI: Office document contains prominent button: 'access summon document here'
      Source: Screenshot id: 6Joe Sandbox AI: Page contains button: 'ACCESS SUMMON DOCUMENT HERE' Source: 'Screenshot id: 6'
      Source: Screenshot id: 6Joe Sandbox AI: Screenshot id: 6 contains prominent button: 'access summon document here'
      Source: Screenshot id: 22Joe Sandbox AI: Page contains button: 'ACCESS SUMMON DOCUMENT HERE' Source: 'Screenshot id: 22'
      Source: Screenshot id: 22Joe Sandbox AI: Screenshot id: 22 contains prominent button: 'access summon document here'
      Source: Screenshot id: 23Joe Sandbox AI: Page contains button: 'ACCESS SUMMON DOCUMENT HERE' Source: 'Screenshot id: 23'
      Source: Screenshot id: 23Joe Sandbox AI: Screenshot id: 23 contains prominent button: 'access summon document here'
      Source: Screenshot id: 21Joe Sandbox AI: Page contains button: 'ACCESS SUMMON DOCUMENT HERE' Source: 'Screenshot id: 21'
      Source: Screenshot id: 21Joe Sandbox AI: Screenshot id: 21 contains prominent button: 'access summon document here'
      Source: https://kangelaestate.co.mz/Authpage/HTTP Parser: Form action: https://api.staticforms.xyz/submit co staticforms
      Source: https://kangelaestate.co.mz/Authpage/HTTP Parser: Number of links: 0
      Source: https://kangelaestate.co.mz/Authpage/HTTP Parser: <input type="password" .../> found
      Source: https://usersharepoint.nicepage.io/HTTP Parser: No favicon
      Source: https://kangelaestate.co.mz/Authpage/HTTP Parser: No <meta name="author".. found
      Source: https://kangelaestate.co.mz/Authpage/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
      Source: unknownHTTPS traffic detected: 142.250.185.164:443 -> 192.168.2.24:59540 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 57.128.99.126:443 -> 192.168.2.24:59544 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 57.128.99.126:443 -> 192.168.2.24:59543 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 57.128.99.126:443 -> 192.168.2.24:59594 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 57.128.99.126:443 -> 192.168.2.24:59593 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.24:59615 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.24:59614 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.24:59616 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 207.211.211.26:443 -> 192.168.2.24:59622 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 207.211.211.26:443 -> 192.168.2.24:59621 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 207.211.211.26:443 -> 192.168.2.24:59623 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 169.150.255.183:443 -> 192.168.2.24:59624 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 212.102.56.178:443 -> 192.168.2.24:59626 version: TLS 1.2

      Networking

      barindex
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: api.staticforms.xyz
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: api.staticforms.xyz
      Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742897447053&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 3656Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
      Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
      Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
      Source: Joe Sandbox ViewIP Address: 212.102.56.178 212.102.56.178
      Source: Joe Sandbox ViewIP Address: 169.150.255.183 169.150.255.183
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 52.168.117.174
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
      Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
      Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
      Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
      Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
      Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.11.103
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.11.103
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.11.103
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.11.103
      Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
      Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
      Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /Authpage/ HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/seedprod-coming-soon-pro-5/public/css/tailwind.min.css?ver=6.18.14 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/css/all.min.css?ver=1742156475 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.27.6 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-132.css?ver=1742156475 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-180.css?ver=1742156475 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-grow.min.css?ver=3.27.6 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-shrink.min.css?ver=3.27.6 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.27.6 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=0f1096306518dd6bf6820293c7b564a7 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/bcf-fonts/local-fonts.css?ver=1742156475 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/revslider/public/css/sr7.css?ver=1742156475 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1741157166 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maisonco-custom.css?ver=1742156475 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/download-1.jpeg HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/modernizr.custom.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/libs/owl.carousel.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/carousel.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-aliveOrigin: https://kangelaestate.co.mzsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/css/all.min.css?ver=1742156475Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1400x700.png HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-7.css?ver=1742156475 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/magnific-popup.css?ver=1742156475 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maisonco-update.css?ver=1742156475 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.2.1 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/mlpushmenu.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/classie.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/theme.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=0f1096306518dd6bf6820293c7b564a7 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/sticky-layout.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/maisonco-core/assets/js/SmoothScroll.min.js?ver=1.4.8 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.25.1 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.27.6 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.6 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/download-1.jpeg HTTP/1.1Host: kangelaestate.co.mzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1400x700.png HTTP/1.1Host: kangelaestate.co.mzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.25.1 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.27.6 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.25.1 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/maisonco-core/assets/js/libs/jquery.magnific-popup.min.js?ver=0f1096306518dd6bf6820293c7b564a7 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/elementor/frontend.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/seedprod-coming-soon-pro-5/public/js/sp-scripts.min.js HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/dynamic-text.js?ver=1742154162 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/seedprod-coming-soon-pro-5/public/js/tsparticles.min.js HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/burst-statistics/helpers/timeme/timeme.min.js?ver=1.7.5 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/burst-statistics/assets/js/build/burst.min.js?ver=1.7.5 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/revslider/public/js/libs/tptools.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/revslider/public/js/sr7.js?ver=1741170075 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=0f1096306518dd6bf6820293c7b564a7 HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: burst_uid=fdacc9dfe598d5937d6fa056b41253df
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/cropped-3-32x32.png HTTP/1.1Host: kangelaestate.co.mzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kangelaestate.co.mz/Authpage/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: burst_uid=fdacc9dfe598d5937d6fa056b41253df
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/cropped-3-32x32.png HTTP/1.1Host: kangelaestate.co.mzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: burst_uid=fdacc9dfe598d5937d6fa056b41253df
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: usersharepoint.nicepage.ioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://kangelaestate.co.mz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /nicepage-site.css HTTP/1.1Host: usersharepoint.nicepage.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://usersharepoint.nicepage.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /index.css HTTP/1.1Host: usersharepoint.nicepage.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://usersharepoint.nicepage.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.css HTTP/1.1Host: capp.nicepage.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://usersharepoint.nicepage.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/jquery-3.5.1.min.js HTTP/1.1Host: capp.nicepage.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://usersharepoint.nicepage.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.js HTTP/1.1Host: capp.nicepage.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://usersharepoint.nicepage.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /eeff2eae/6366116/images/SharePoint-Symbol.webp HTTP/1.1Host: assets.nicepagecdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://usersharepoint.nicepage.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /eeff2eae/6366116/images/SharePoint-Symbol.webp HTTP/1.1Host: assets.nicepagecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /eeff2eae/6366116/images/11513839.png HTTP/1.1Host: assets.nicepagecdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://usersharepoint.nicepage.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: usersharepoint.nicepage.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://usersharepoint.nicepage.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sessionId=1831c73a-85f8-4076-8eef-d5105d356f91; userId=0cb6bc07-8845-4f8f-be89-630427f24553
      Source: global trafficHTTP traffic detected: GET /eeff2eae/6366116/images/11513839.png HTTP/1.1Host: assets.nicepagecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: chromecache_213.15.drString found in binary or memory: if (document.URL.indexOf ('www.youtube.com/watch') != -1) { equals www.youtube.com (Youtube)
      Source: chromecache_188.15.drString found in binary or memory: this._core.enter('playing');this._core.trigger('play',null,'video');item=this._core.items(this._core.relative(item.index()));this._core.reset(item.index());if(video.type==='youtube'){html='<iframe width="'+width+'" height="'+height+'" src="//www.youtube.com/embed/'+video.id+'?autoplay=1&rel=0&v='+video.id+'" frameborder="0" allowfullscreen></iframe>'}else if(video.type==='vimeo'){html='<iframe src="//player.vimeo.com/video/'+video.id+'?autoplay=1" width="'+width+'" height="'+height+'" frameborder="0" webkitallowfullscreen mozallowfullscreen allowfullscreen></iframe>'}else if(video.type==='vzaar'){html='<iframe frameborder="0"'+'height="'+height+'"'+'width="'+width+'" allowfullscreen mozallowfullscreen webkitAllowFullScreen '+'src="//view.vzaar.com/'+video.id+'/player?autoplay=true"></iframe>'} equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: kangelaestate.co.mz
      Source: global trafficDNS traffic detected: DNS query: api.staticforms.xyz
      Source: global trafficDNS traffic detected: DNS query: usersharepoint.nicepage.io
      Source: global trafficDNS traffic detected: DNS query: capp.nicepage.com
      Source: global trafficDNS traffic detected: DNS query: assets.nicepagecdn.com
      Source: unknownHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742897447053&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 3656Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 5034Server: nginx/1.19.2Content-Type: text/htmlLast-Modified: Mon, 01 Jul 2024 13:10:38 GMTx-amz-version-id: FT9qWE0BVhUpA2Q17BX6y15wtpUeS1FKETag: "e01836379a08fd6809bc20a9933f25ef"x-amz-error-code: NoSuchKeyx-amz-error-message: The specified key does not exist.x-amz-error-detail-Key: oi/nt/usersharepoint/favicon.icox-amz-request-id: W42EGRC6FPSW9ZP5x-amz-id-2: 45NZp0kyENQ3r8MnZMLqVPVBQhuyuOguU8UO42aoEP9K3juE5iIMNPkunQpLPmkmhZd58LgJXds=Accept-Ranges: bytesAge: 0Date: Tue, 25 Mar 2025 10:12:19 GMTVia: 1.1 varnishX-Served-By: cache-nyc-kteb1890052-NYCX-Cache: MISSX-Cache-Hits: 0X-Timer: S1742897539.264445,VS0,VE211Vary: Accept-Encoding
      Source: chromecache_161.15.drString found in binary or memory: http://codepen.io/dimsemenov/pen/yyBWoR
      Source: chromecache_161.15.drString found in binary or memory: http://daneden.me/animate
      Source: chromecache_206.15.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
      Source: chromecache_145.15.drString found in binary or memory: http://gilmoreorless.mit-license.org/
      Source: chromecache_145.15.drString found in binary or memory: http://github.com/cferdinandi/gumshoe
      Source: chromecache_161.15.drString found in binary or memory: http://opensource.org/licenses/MIT
      Source: chromecache_145.15.drString found in binary or memory: http://photoswipe.com
      Source: chromecache_200.15.drString found in binary or memory: http://schema.org
      Source: chromecache_213.15.drString found in binary or memory: http://stereopsis.com/stopping/
      Source: chromecache_209.15.drString found in binary or memory: http://www.smartmenus.org/
      Source: chromecache_213.15.drString found in binary or memory: http://www.smoothscroll.net/
      Source: chromecache_220.15.drString found in binary or memory: https://api.jqueryui.com/position/
      Source: chromecache_174.15.drString found in binary or memory: https://api.seedprod.com/v4/
      Source: chromecache_174.15.drString found in binary or memory: https://api.staticforms.xyz/submit
      Source: chromecache_174.15.drString found in binary or memory: https://api.w.org/
      Source: chromecache_167.15.drString found in binary or memory: https://assets.nicepagecdn.com/eeff2eae/6366116/images/11513839.png
      Source: chromecache_200.15.drString found in binary or memory: https://assets.nicepagecdn.com/eeff2eae/6366116/images/SharePoint-Symbol.webp
      Source: chromecache_161.15.drString found in binary or memory: https://blog.keanulee.com/2014/10/20/the-tale-of-three-spinners.html
      Source: chromecache_204.15.drString found in binary or memory: https://fontawesome.com
      Source: chromecache_204.15.drString found in binary or memory: https://fontawesome.com/license/free
      Source: chromecache_174.15.drString found in binary or memory: https://fonts.googleapis.com
      Source: chromecache_174.15.drString found in binary or memory: https://fonts.googleapis.com/css?family=Inter:400
      Source: chromecache_174.15.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat%3A100%2C100italic%2C200%2C200italic%2C300%2C300it
      Source: chromecache_174.15.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
      Source: chromecache_200.15.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:100
      Source: chromecache_174.15.drString found in binary or memory: https://fonts.googleapis.com/css?family=Work
      Source: chromecache_174.15.drString found in binary or memory: https://fonts.gstatic.com/
      Source: chromecache_197.15.drString found in binary or memory: https://fonts.gstatic.com/s/berkshireswash/v20/ptRRTi-cavZOGqCvnNJDl5m5XmN_pM4zXX4.woff2)
      Source: chromecache_197.15.drString found in binary or memory: https://fonts.gstatic.com/s/berkshireswash/v20/ptRRTi-cavZOGqCvnNJDl5m5XmN_qs4z.woff2)
      Source: chromecache_197.15.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZ9hiA.woff2)
      Source: chromecache_197.15.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZBhiI2B.woff2
      Source: chromecache_197.15.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZFhiI2B.woff2
      Source: chromecache_197.15.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZJhiI2B.woff2
      Source: chromecache_197.15.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZNhiI2B.woff2
      Source: chromecache_197.15.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZthiI2B.woff2
      Source: chromecache_197.15.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZxhiI2B.woff2
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/marcellussc/v13/ke8iOgUHP1dg-Rmi6RWjbLE_htac.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/marcellussc/v13/ke8iOgUHP1dg-Rmi6RWjbLE_iNacKKg.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
      Source: chromecache_219.15.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
      Source: chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBXkaWzU.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCHkaWzU.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCXkaWzU.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkaHkaWzU.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkenkaWzU.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
      Source: chromecache_198.15.dr, chromecache_202.15.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
      Source: chromecache_198.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
      Source: chromecache_198.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
      Source: chromecache_198.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
      Source: chromecache_198.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
      Source: chromecache_198.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
      Source: chromecache_198.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
      Source: chromecache_198.15.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
      Source: chromecache_222.15.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBi8Jpg.woff2)
      Source: chromecache_222.15.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBiAJpp_c.woff2)
      Source: chromecache_222.15.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBiEJpp_c.woff2)
      Source: chromecache_161.15.drString found in binary or memory: https://froala.com/wysiwyg-editor/terms/
      Source: chromecache_145.15.drString found in binary or memory: https://github.com/Prinzhorn/skrollr
      Source: chromecache_160.15.drString found in binary or memory: https://github.com/ded/bonzo
      Source: chromecache_145.15.drString found in binary or memory: https://github.com/gilmoreorless/css-background-parser
      Source: chromecache_145.15.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
      Source: chromecache_145.15.drString found in binary or memory: https://github.com/js-cookie/js-cookie
      Source: chromecache_161.15.drString found in binary or memory: https://github.com/nickpettit/glide
      Source: chromecache_203.15.drString found in binary or memory: https://gsap.com
      Source: chromecache_203.15.drString found in binary or memory: https://gsap.com/standard-license
      Source: chromecache_220.15.drString found in binary or memory: https://jquery.org/license
      Source: chromecache_220.15.drString found in binary or memory: https://jqueryui.com
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/#/schema/logo/image/
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/#organization
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/#website
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/?page_id=5823
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/?page_id=5823#breadcrumb
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/?page_id=5823#primaryimage
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/?s=
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/authpage/
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/comments/feed/
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/feed/
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-admin/admin-ajax.php
      Source: chromecache_207.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/bcf-fonts/Work
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/bcf-fonts/local-fonts.css?ver=17421564
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/magni
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maiso
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/carous
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/elemen
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/c
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/m
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/revslider/public/css/sr7.css?v
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/revslider/public/js/libs/tptoo
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/revslider/public/js/sr7.js?ver
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/pub
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/libs/owl.car
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/sticky-layou
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/theme.js?ver
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/assets/js/build/burst.min.js?ver=1.7
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/helpers/timeme/timeme.min.js?ver=1.7
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.25.1
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ve
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.27.6
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.27.6
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.27.6
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-gr
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-sh
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/maisonco-core/assets/js/SmoothScroll.min.js?ver=1.4.8
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/maisonco-core/assets/js/libs/jquery.magnific-popup.mi
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/revslider/
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/css/tailwind.min.cs
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/sp-scripts.min.j
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/tsparticles.min.
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/themes/maisonco/assets/js/libs/html5.js?ver=3.7.3
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2024/10/cropped-Logo_3-KANGELA-1.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-180x180.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-192x192.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-270x270.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-32x32.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-100x100.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1024x400.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1400x700.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-150x150.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1536x600.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-300x117.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-350x100.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-400x156.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-400x400.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-600x390.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue.png
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/2025/03/download-1.jpeg
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-132.css?ver=1742156475
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-180.css?ver=1742156475
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-7.css?ver=1742156475
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-includes/css/dist/block-library/style.min.css?ver=0f1096306518dd6bf68
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-includes/js/underscore.min.js?ver=1.13.7
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-includes/js/wp-util.min.js?ver=0f1096306518dd6bf6820293c7b564a7
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-json/
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkangelaestate.co.mz%2Fauthpag
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/wp-json/wp/v2/pages/5823
      Source: chromecache_174.15.drString found in binary or memory: https://kangelaestate.co.mz/xmlrpc.php?rsd
      Source: chromecache_183.15.drString found in binary or memory: https://nicepage.com
      Source: chromecache_200.15.dr, chromecache_183.15.drString found in binary or memory: https://nicepage.com/
      Source: chromecache_183.15.drString found in binary or memory: https://nicepage.com/Content/Images/logo-w.png
      Source: chromecache_183.15.drString found in binary or memory: https://nicepage.com/Editor/Contact
      Source: chromecache_174.15.drString found in binary or memory: https://ogp.me/ns#
      Source: chromecache_174.15.drString found in binary or memory: https://schema.org
      Source: chromecache_145.15.drString found in binary or memory: https://service.nicepagesrv.com/form-attachment/v1/form-upload-url
      Source: chromecache_145.15.drString found in binary or memory: https://service.nicepagesrv.com/place-email-order/v1/place-email-order
      Source: chromecache_145.15.drString found in binary or memory: https://service.nicepagesrv.com/site-search/v1/site-search
      Source: chromecache_145.15.drString found in binary or memory: https://service.nicepagesrv.com/stripe/v1/stripe-checkout
      Source: chromecache_174.15.drString found in binary or memory: https://usersharepoint.nicepage.io/
      Source: chromecache_200.15.drString found in binary or memory: https://usersharepoint.nicepage.io/Userportal.html?version=85c318ef-cf50-59b0-e164-cf5b864ad8df
      Source: chromecache_174.15.drString found in binary or memory: https://wp-rocket.me
      Source: chromecache_161.15.drString found in binary or memory: https://www.froala.com/wysiwyg-editor)
      Source: chromecache_174.15.drString found in binary or memory: https://www.kangelaestate.greenroomevolution.co.za/wp-content/bcf-fonts/Work%20Sans/work-sans-300-no
      Source: chromecache_147.15.drString found in binary or memory: https://www.themepunch.com/links/slider_revolution_wordpre
      Source: chromecache_147.15.drString found in binary or memory: https://www.themepunch.com/links/slider_revolution_wordpress_regular_licen
      Source: chromecache_177.15.drString found in binary or memory: https://www.themepunch.com/links/slider_revolution_wordpress_regular_license
      Source: chromecache_147.15.drString found in binary or memory: https://www.themepunch.com/support-center
      Source: chromecache_174.15.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
      Source: unknownNetwork traffic detected: HTTP traffic on port 59540 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59586 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59592 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60817
      Source: unknownNetwork traffic detected: HTTP traffic on port 59563 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59614 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59546
      Source: unknownNetwork traffic detected: HTTP traffic on port 59577 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59553
      Source: unknownNetwork traffic detected: HTTP traffic on port 59611 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59552
      Source: unknownNetwork traffic detected: HTTP traffic on port 59583 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59608 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59589 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59600 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59543 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59568 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59595 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59617 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59560 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59558
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59557
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59565
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59567
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59600
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59566
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59561
      Source: unknownNetwork traffic detected: HTTP traffic on port 59574 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59560
      Source: unknownNetwork traffic detected: HTTP traffic on port 59557 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59563
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59562
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60825
      Source: unknownNetwork traffic detected: HTTP traffic on port 59603 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60821
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59609
      Source: unknownNetwork traffic detected: HTTP traffic on port 59565 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59590 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59606
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59605
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59608
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59607
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59569
      Source: unknownNetwork traffic detected: HTTP traffic on port 59598 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59602
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59568
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59601
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59604
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59603
      Source: unknownNetwork traffic detected: HTTP traffic on port 59616 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59576
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59578
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59611
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59577
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59572
      Source: unknownNetwork traffic detected: HTTP traffic on port 59579 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59571
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59574
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59573
      Source: unknownNetwork traffic detected: HTTP traffic on port 59571 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59570
      Source: unknownNetwork traffic detected: HTTP traffic on port 59602 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59587 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59562 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59593 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59545 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59617
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59616
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59619
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59618
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59579
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59612
      Source: unknownNetwork traffic detected: HTTP traffic on port 59619 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59615
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59614
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59587
      Source: unknownNetwork traffic detected: HTTP traffic on port 59576 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59586
      Source: unknownNetwork traffic detected: HTTP traffic on port 59636 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59589
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59622
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59588
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59621
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59583
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59582
      Source: unknownNetwork traffic detected: HTTP traffic on port 59582 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59585
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59584
      Source: unknownNetwork traffic detected: HTTP traffic on port 59605 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59581
      Source: unknownNetwork traffic detected: HTTP traffic on port 59622 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59567 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59544 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59630 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59618 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59627
      Source: unknownNetwork traffic detected: HTTP traffic on port 59596 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59624
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59623
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59626
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59510
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59598
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59597
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59630
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59599
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59632
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59594
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59593
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59596
      Source: unknownNetwork traffic detected: HTTP traffic on port 59573 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59595
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59590
      Source: unknownNetwork traffic detected: HTTP traffic on port 59604 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59592
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59591
      Source: unknownNetwork traffic detected: HTTP traffic on port 59621 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59627 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59644 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59585 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59570 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59591 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59636
      Source: unknownNetwork traffic detected: HTTP traffic on port 59553 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59578 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59599 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59644
      Source: unknownNetwork traffic detected: HTTP traffic on port 59584 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59607 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59624 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59588 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59561 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59546 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59594 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59632 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59552 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59581 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59510 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59623 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59566 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59558 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59597 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59615 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59543
      Source: unknownNetwork traffic detected: HTTP traffic on port 59612 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59545
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59544
      Source: unknownNetwork traffic detected: HTTP traffic on port 59572 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59540
      Source: unknownNetwork traffic detected: HTTP traffic on port 59569 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59626 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59609 -> 443
      Source: unknownHTTPS traffic detected: 142.250.185.164:443 -> 192.168.2.24:59540 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 57.128.99.126:443 -> 192.168.2.24:59544 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 57.128.99.126:443 -> 192.168.2.24:59543 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 57.128.99.126:443 -> 192.168.2.24:59594 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 57.128.99.126:443 -> 192.168.2.24:59593 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.24:59615 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.24:59614 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.24:59616 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 207.211.211.26:443 -> 192.168.2.24:59622 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 207.211.211.26:443 -> 192.168.2.24:59621 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 207.211.211.26:443 -> 192.168.2.24:59623 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 169.150.255.183:443 -> 192.168.2.24:59624 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 212.102.56.178:443 -> 192.168.2.24:59626 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7956_1105734563Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7956_1105734563Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeWindow title found: save password for kangelaestate.co.mz?
      Source: classification engineClassification label: mal64.phis.troj.winDOCX@26/155@41/9
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\Desktop\~$LLING SUMMON DOCUMENT.docxJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{F0C52488-C37F-4998-8995-AF2D8282D66A} - OProcSessId.datJump to behavior
      Source: FILLING SUMMON DOCUMENT.docxOLE indicator, Word Document stream: true
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,14717041625160949595,12093668047587295034,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2120 /prefetch:11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kangelaestate.co.mz/Authpage/"
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,14717041625160949595,12093668047587295034,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2120 /prefetch:11Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
      Source: FILLING SUMMON DOCUMENT.docxInitial sample: OLE indicators vbamacros = False
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      11
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS Memory1
      File and Directory Discovery
      Remote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account Manager1
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1647886 Sample: FILLING SUMMON DOCUMENT.docx Startdate: 25/03/2025 Architecture: WINDOWS Score: 64 17 kangelaestate.co.mz 2->17 30 AI detected phishing page 2->30 32 Yara detected HtmlPhish10 2->32 34 Performs DNS queries to domains with low reputation 2->34 36 AI detected landing page (webpage, office document or email) 2->36 7 chrome.exe 2 2->7         started        10 WINWORD.EXE 504 115 2->10         started        12 chrome.exe 2->12         started        signatures3 process4 dnsIp5 19 192.168.2.23 unknown unknown 7->19 21 192.168.2.24, 137, 138, 443 unknown unknown 7->21 14 chrome.exe 7->14         started        process6 dnsIp7 23 api.staticforms.xyz 14->23 26 1071178158.rsc.cdn77.org 169.150.255.183, 443, 59624, 59627 SPIRITTEL-ASUS United States 14->26 28 9 other IPs or domains 14->28 signatures8 38 Performs DNS queries to domains with low reputation 23->38

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://kangelaestate.co.mz/feed/0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/helpers/timeme/timeme.min.js?ver=1.70%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/libs/owl.carousel.js?ver=17411700750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.60%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=10%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-includes/js/underscore.min.js?ver=1.13.70%Avira URL Cloudsafe
      https://capp.nicepage.com/d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.css0%Avira URL Cloudsafe
      https://api.seedprod.com/v4/0%Avira URL Cloudsafe
      https://www.froala.com/wysiwyg-editor)0%Avira URL Cloudsafe
      http://stereopsis.com/stopping/0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maiso0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/carousel.js?ver=17411700750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/magni0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-100x100.png0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-admin/admin-ajax.php0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/#website0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/elemen0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/sp-scripts.min.j0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/sticky-layou0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/css/all.min.css?ver=17421564750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/classie.js?ver=17411700750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-32x32.png0%Avira URL Cloudsafe
      https://capp.nicepage.com/assets/jquery-3.5.1.min.js0%Avira URL Cloudsafe
      https://usersharepoint.nicepage.io/index.css0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/maisonco-core/assets/js/libs/jquery.magnific-popup.min.js?ver=0f1096306518dd6bf6820293c7b564a70%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/pub0%Avira URL Cloudsafe
      http://gilmoreorless.mit-license.org/0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/?page_id=5823#primaryimage0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.25.10%Avira URL Cloudsafe
      https://www.themepunch.com/links/slider_revolution_wordpre0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-7.css?ver=17421564750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.25.10%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkangelaestate.co.mz%2Fauthpag0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/comments/feed/0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-150x150.png0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-sh0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/bcf-fonts/local-fonts.css?ver=17421564750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1536x600.png0%Avira URL Cloudsafe
      https://service.nicepagesrv.com/site-search/v1/site-search0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-includes/css/dist/block-library/style.min.css?ver=0f1096306518dd6bf680%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac60%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-180x180.png0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/?page_id=58230%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.27.60%Avira URL Cloudsafe
      https://usersharepoint.nicepage.io/favicon.ico0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/endpoint.php0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/helpers/timeme/timeme.min.js?ver=1.7.50%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.27.60%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/css/tailwind.min.css?ver=6.18.140%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/revslider/public/css/sr7.css?v0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/xmlrpc.php?rsd0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-400x156.png0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/2024/10/cropped-Logo_3-KANGELA-1.png0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/sticky-layout.js?ver=17411700750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue.png0%Avira URL Cloudsafe
      https://assets.nicepagecdn.com/eeff2eae/6366116/images/SharePoint-Symbol.webp0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/css/tailwind.min.cs0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maisonco-custom.css?ver=17421564750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.25.10%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-132.css?ver=17421564750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/elementor/frontend.js?ver=17411700750%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1024x400.png0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/0%Avira URL Cloudsafe
      https://usersharepoint.nicepage.io/Userportal.html?version=85c318ef-cf50-59b0-e164-cf5b864ad8df0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
      https://usersharepoint.nicepage.io/nicepage-site.css0%Avira URL Cloudsafe
      https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/tsparticles.min.0%Avira URL Cloudsafe

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      svc.ms-acdc-teams.office.com
      52.123.243.89
      truefalse
        high
        1071178158.rsc.cdn77.org
        169.150.255.183
        truefalse
          unknown
          j.sni.global.fastly.net
          151.101.2.132
          truefalse
            high
            kangelaestate.co.mz
            57.128.99.126
            truefalse
              high
              a726.dscd.akamai.net
              2.16.168.122
              truefalse
                high
                www.google.com
                142.250.185.164
                truefalse
                  high
                  1156509985.rsc.cdn77.org
                  207.211.211.26
                  truefalse
                    unknown
                    api.staticforms.xyz
                    104.21.16.1
                    truefalse
                      high
                      capp.nicepage.com
                      unknown
                      unknownfalse
                        unknown
                        usersharepoint.nicepage.io
                        unknown
                        unknownfalse
                          unknown
                          assets.nicepagecdn.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://capp.nicepage.com/d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.6false
                            • Avira URL Cloud: safe
                            unknown
                            https://usersharepoint.nicepage.io/false
                              unknown
                              https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/libs/owl.carousel.js?ver=1741170075false
                              • Avira URL Cloud: safe
                              unknown
                              https://kangelaestate.co.mz/Authpage/true
                                unknown
                                https://kangelaestate.co.mz/wp-includes/js/underscore.min.js?ver=1.13.7false
                                • Avira URL Cloud: safe
                                unknown
                                https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/carousel.js?ver=1741170075false
                                • Avira URL Cloud: safe
                                unknown
                                https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/css/all.min.css?ver=1742156475false
                                • Avira URL Cloud: safe
                                unknown
                                https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/classie.js?ver=1741170075false
                                • Avira URL Cloud: safe
                                unknown
                                https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-32x32.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://capp.nicepage.com/assets/jquery-3.5.1.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://usersharepoint.nicepage.io/index.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://kangelaestate.co.mz/wp-content/plugins/maisonco-core/assets/js/libs/jquery.magnific-popup.min.js?ver=0f1096306518dd6bf6820293c7b564a7false
                                • Avira URL Cloud: safe
                                unknown
                                https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.25.1false
                                • Avira URL Cloud: safe
                                unknown
                                https://browser.events.data.msn.cn/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742897447053&w=0&anoncknm=al_app_anon&NoResponseBody=truefalse
                                  high
                                  https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-7.css?ver=1742156475false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.25.1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/bcf-fonts/local-fonts.css?ver=1742156475false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.27.6false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/endpoint.phpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://usersharepoint.nicepage.io/favicon.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.27.6false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/helpers/timeme/timeme.min.js?ver=1.7.5false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/css/tailwind.min.css?ver=6.18.14false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/sticky-layout.js?ver=1741170075false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://assets.nicepagecdn.com/eeff2eae/6366116/images/SharePoint-Symbol.webpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maisonco-custom.css?ver=1742156475false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-132.css?ver=1742156475false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/elementor/frontend.js?ver=1741170075false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.25.1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://usersharepoint.nicepage.io/nicepage-site.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kangelaestate.co.mz/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://ogp.me/ns#chromecache_174.15.drfalse
                                    high
                                    http://codepen.io/dimsemenov/pen/yyBWoRchromecache_161.15.drfalse
                                      high
                                      http://photoswipe.comchromecache_145.15.drfalse
                                        high
                                        https://gsap.comchromecache_203.15.drfalse
                                          high
                                          https://kangelaestate.co.mz/feed/chromecache_174.15.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.smartmenus.org/chromecache_209.15.drfalse
                                            high
                                            https://api.seedprod.com/v4/chromecache_174.15.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://stereopsis.com/stopping/chromecache_213.15.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.froala.com/wysiwyg-editor)chromecache_161.15.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/helpers/timeme/timeme.min.js?ver=1.7chromecache_174.15.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://kangelaestate.co.mz/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1chromecache_174.15.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/magnichromecache_174.15.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-100x100.pngchromecache_174.15.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://fontawesome.comchromecache_204.15.drfalse
                                              high
                                              https://kangelaestate.co.mz/#websitechromecache_174.15.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://wp-rocket.mechromecache_174.15.drfalse
                                                high
                                                https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maisochromecache_174.15.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kangelaestate.co.mz/wp-admin/admin-ajax.phpchromecache_174.15.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/sticky-layouchromecache_174.15.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/sp-scripts.min.jchromecache_174.15.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/elemenchromecache_174.15.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.themepunch.com/support-centerchromecache_147.15.drfalse
                                                  high
                                                  https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/pubchromecache_174.15.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://gilmoreorless.mit-license.org/chromecache_145.15.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kangelaestate.co.mz/?page_id=5823#primaryimagechromecache_174.15.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://github.com/cferdinandi/gumshoechromecache_145.15.drfalse
                                                    high
                                                    https://www.themepunch.com/links/slider_revolution_wordprechromecache_147.15.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/nickpettit/glidechromecache_161.15.drfalse
                                                      high
                                                      https://www.themepunch.com/links/slider_revolution_wordpress_regular_licensechromecache_177.15.drfalse
                                                        high
                                                        https://api.jqueryui.com/position/chromecache_220.15.drfalse
                                                          high
                                                          https://kangelaestate.co.mz/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkangelaestate.co.mz%2Fauthpagchromecache_174.15.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://kangelaestate.co.mz/wp-content/plugins/chromecache_174.15.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenuschromecache_174.15.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://dimsemenov.com/plugins/magnific-popup/chromecache_206.15.drfalse
                                                            high
                                                            https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-150x150.pngchromecache_174.15.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://kangelaestate.co.mz/comments/feed/chromecache_174.15.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-shchromecache_174.15.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1536x600.pngchromecache_174.15.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://service.nicepagesrv.com/site-search/v1/site-searchchromecache_145.15.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://kangelaestate.co.mz/wp-includes/css/dist/block-library/style.min.css?ver=0f1096306518dd6bf68chromecache_174.15.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-180x180.pngchromecache_174.15.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://schema.orgchromecache_174.15.drfalse
                                                              high
                                                              https://kangelaestate.co.mz/?page_id=5823chromecache_174.15.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://nicepage.comchromecache_183.15.drfalse
                                                                high
                                                                https://kangelaestate.co.mz/authpage/chromecache_174.15.drtrue
                                                                  unknown
                                                                  https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.chromecache_174.15.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/revslider/public/css/sr7.css?vchromecache_174.15.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=chromecache_174.15.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://nicepage.com/Editor/Contactchromecache_183.15.drfalse
                                                                    high
                                                                    https://github.com/Prinzhorn/skrollrchromecache_145.15.drfalse
                                                                      high
                                                                      https://github.com/ded/bonzochromecache_160.15.drfalse
                                                                        high
                                                                        http://www.smoothscroll.net/chromecache_213.15.drfalse
                                                                          high
                                                                          https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-400x156.pngchromecache_174.15.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://kangelaestate.co.mz/wp-content/uploads/2024/10/cropped-Logo_3-KANGELA-1.pngchromecache_174.15.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://nicepage.com/Content/Images/logo-w.pngchromecache_183.15.drfalse
                                                                            high
                                                                            https://github.com/js-cookie/js-cookiechromecache_145.15.drfalse
                                                                              high
                                                                              https://froala.com/wysiwyg-editor/terms/chromecache_161.15.drfalse
                                                                                high
                                                                                https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/css/tailwind.min.cschromecache_174.15.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue.pngchromecache_174.15.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://kangelaestate.co.mz/xmlrpc.php?rsdchromecache_174.15.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1024x400.pngchromecache_174.15.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://gsap.com/standard-licensechromecache_203.15.drfalse
                                                                                  high
                                                                                  https://jqueryui.comchromecache_220.15.drfalse
                                                                                    high
                                                                                    https://kangelaestate.co.mz/chromecache_174.15.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://usersharepoint.nicepage.io/Userportal.html?version=85c318ef-cf50-59b0-e164-cf5b864ad8dfchromecache_200.15.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://yoast.com/wordpress/plugins/seo/chromecache_174.15.drfalse
                                                                                      high
                                                                                      https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/tsparticles.min.chromecache_174.15.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      142.250.185.164
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      104.21.16.1
                                                                                      api.staticforms.xyzUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      57.128.99.126
                                                                                      kangelaestate.co.mzBelgium
                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                      212.102.56.178
                                                                                      unknownItaly
                                                                                      60068CDN77GBfalse
                                                                                      169.150.255.183
                                                                                      1071178158.rsc.cdn77.orgUnited States
                                                                                      2711SPIRITTEL-ASUSfalse
                                                                                      151.101.2.132
                                                                                      j.sni.global.fastly.netUnited States
                                                                                      54113FASTLYUSfalse
                                                                                      207.211.211.26
                                                                                      1156509985.rsc.cdn77.orgUnited States
                                                                                      14135NAVISITE-EAST-2USfalse
                                                                                      IP
                                                                                      192.168.2.24
                                                                                      192.168.2.23
                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                      Analysis ID:1647886
                                                                                      Start date and time:2025-03-25 11:09:58 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 5m 53s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                      Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                      Run name:Potential for more IOCs and behavior
                                                                                      Number of analysed new started processes analysed:21
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:FILLING SUMMON DOCUMENT.docx
                                                                                      Detection:MAL
                                                                                      Classification:mal64.phis.troj.winDOCX@26/155@41/9
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .docx
                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                      • Attach to Office via COM
                                                                                      • Browse link: https://kangelaestate.co.mz/Authpage/
                                                                                      • Scroll down
                                                                                      • Close Viewer
                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.109.76.144, 20.189.173.23, 52.109.32.47, 52.109.32.46, 52.109.32.39, 52.109.32.38, 2.19.120.68, 2.19.120.69, 199.232.210.172, 52.109.76.243, 142.250.184.195, 142.250.185.174, 142.250.185.206, 66.102.1.84, 172.217.16.206, 142.250.186.110, 216.58.206.46, 142.250.185.170, 216.58.206.35, 172.217.18.8, 142.250.186.170, 142.250.186.74, 142.250.186.106, 142.250.185.106, 142.250.184.202, 216.58.206.42, 172.217.18.10, 172.217.16.202, 142.250.186.138, 142.250.74.202, 216.58.206.74, 216.58.212.170, 142.250.186.42, 142.250.185.74, 172.217.16.138, 142.250.184.234, 142.250.181.234, 142.250.185.234, 142.250.185.202, 142.250.185.138, 142.250.186.174, 172.217.16.142, 172.217.18.14, 142.250.185.163, 172.217.18.106, 172.217.23.106, 142.250.185.99, 172.217.23.110, 216.58.206.67, 142.250.186.78, 216.58.206.78, 142.250.185.78, 52.123.243.89, 2.16.168.122, 20.190.160.65, 172.202.163.200, 2.19.11.98
                                                                                      • Excluded domains from analysis (whitelisted): odc.officeapps.live.com, slscr.update.microsoft.com, res-1.cdn.office.net, clientservices.googleapis.com, mobile.events.data.microsoft.com, clients2.google.com, login.live.com, update.googleapis.com, officeclient.microsoft.com, templatesmetadata.office.net, ukw-azsc-config.officeapps.live.com, osiprod-neu-bronze-azsc-000.northeurope.cloudapp.azure.com, ecs.office.com, fonts.googleapis.com, content-autofill.googleapis.com, uci.cdn.office.net, prod.roaming1.live.com.akadns.net, www.googleapis.com, res-stls-prod.edgesuite.net, nleditor.osi.office.net, edgedl.me.gvt1.com, res-prod.trafficmanager.net, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, passwordsleakcheck-pa.googleapis.com, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net, mira.config.skype.com, neu-azsc-000.odc.officeapps.live.com, europe.odcsm1.live.com.akadns.net, templatesmetadat
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtSetValueKey calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      No simulations
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      104.21.16.12023-20-03-5910184618-5910184618-fs#U00b7pdf.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                      • www.dramavietsub.net/rcu7/
                                                                                      http://104.21.16.1Get hashmaliciousUnknownBrowse
                                                                                      • 104.21.16.1/favicon.ico
                                                                                      https://t.co/6BJID9q49hGet hashmaliciousHTMLPhisherBrowse
                                                                                      • tcerfw.wittnng.sbs/favicon.ico
                                                                                      J8bamK92a3.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.play-vanguard-nirvana.xyz/egs9/?9r=2m/uVQwqKH2EIWlawszTKzvIepBfVH/HI19qzylF05nDLsWuBLn1pb4DiFDKEzYOkwPMwL8bVA==&vZR=H2MpG0p
                                                                                      0t7MXNEfCg.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.rbopisalive.cyou/2dxw/
                                                                                      g1V10ssekg.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.sigaque.today/n61y/?UPV=BOlfS7N9ZWkGRIMRgNC6B6+WUTyM673eSjZAzliNIDKZHnAeT7/5dfTbZtimq+dx8K4CQjPcymznAMXPWSrBBYPYz0JSQDMkWzhvpNbFnW2/OcjAWw==&YrV=FlsDgRMx
                                                                                      0IrTeguWM7.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.tumbetgirislinki.fit/ftbq/
                                                                                      Shipping Document.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.rbopisalive.cyou/6m32/
                                                                                      Payment Record.exeGet hashmaliciousLokibotBrowse
                                                                                      • touxzw.ir/sccc/five/fre.php
                                                                                      Invoice Remittance ref27022558.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.rbopisalive.cyou/a669/
                                                                                      212.102.56.178https://xaitonium.comGet hashmaliciousUnknownBrowse
                                                                                        https://ouo.io/wqM4OzGet hashmaliciousUnknownBrowse
                                                                                          http://allstarteventsmiami.comGet hashmaliciousUnknownBrowse
                                                                                            http://pqpqpyj.sbs/av/avr08/index.php?lpkey=174043cdcee2702426549f3edfdcca41a099969599&trkd=omokeh.org&lpkey1=cuun8cujn1oc7393lv6g&language=de&scanid=cuun8cujn1oc7393lv6g&ip=147.161.235.77&t1=133&t2=%7Bt1%7D&t3=%7Bt2%7D&t4=49&t5=174123395189&dm=1&pbid=4598&uid=Tev3Ewws7LqtzrNjCqkamFhqO8Mhj2&t10=4833Get hashmaliciousUnknownBrowse
                                                                                              Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                http://webdefence.global.blackspider.com/urlwrap/?q=AXicLc3JTcUwFEbh-xpKPOeChEDsEIge7N_2S5TBKHYY1rRBb7TCuP6OdE4nel-JPl6I9uVNirGr-3O3-mlB2dpelg5lJSvvHh5vX--lscyGAN_STU049qO2hHErSzlPqf7GY2tP9bLvZz93tRxbTLUt0zb_YI_Uo3dDMNFCWoUklBIIKrBy8g-CuxCQzAqcoDPLwP_AeoDnaJ0LUnlpcr6u03nz7djTleEIaJHgvIjaRmuizM4OTopgRVQWzGIYPAIy5--zh9YBwrM1SRhFRJ8g-gI_SFND&ZGet hashmaliciousUnknownBrowse
                                                                                                  https://us.content.exclaimer.net/?url=https%3A%2F%2Fuko.soundestlink.com%2Fce%2Fc%2F67adf53ecbacb19e984732a8%2F67b4cd820c1882c8ec3f815c%2F67b4cd9d849a0e3726b6b250%3Fsignature%3Dd605de3efc5cdcf983efc0edbb745c76a4d1f62a1feaef825200640b97b07e9b&tenantid=ky73_-4KEe-QywAiSCk5gQ&templateid=39604a4f24eeef1190cb002248293981&excomponentid=nFEX-f7jNWeTfOzn2CEZDBNyzTqFqptsBHQZrvkNPgE&excomponenttype=Link&signature=wuwsKUlA0Qa_M7end_1sXoTkbMhUmYEk8Iik7Hii_8TRk-WhEpiDoe9vPAGxkkvoNBQ1q7YkL02Bhr8oy9hm5edALe2pRR-9MNgIELL7KuXHKA_o7AKDxc87Re_5y1_8a9nibX4HmXlAffEMsolbIv6Dtz6-T_Y0doxawEVp79R0KX4KxKJbWXgXDxOeYPIC87y0CGD6PSnj4mXCunuqJ8Jtp2J33VGyxCkN9GDRJxT38VBAxDy3OerXM3Jxb37EloPa6ZGfvadsDyYXaS7hlZ_lLsJs5w_vyfaNpGsa7ksFAUKhSoOxXarHc1OzKToL87KC2UXhrT0TkjM_2vW34Q&v=1&imprintMessageId=3faaeacc-4577-4c8f-96b1-57225d156c87Get hashmaliciousUnknownBrowse
                                                                                                    https://nym.soundestlink.com/ce/c/67adc2f4cbacb19e98462cdd/67ae226bb01a74d93bb6d55f/67ae2284aee8336f666f9e65?signature=40125cc8131c5afb5d642232ecf31621728f3431d899a5b8eda468a603596613Get hashmaliciousHTMLPhisherBrowse
                                                                                                      http://sympronixmedia.com/wp-admin/user/ft/madeinchina/madeinchina/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                        http://waatchme.com/Get hashmaliciousUnknownBrowse
                                                                                                          169.150.255.183https://xaitonium.comGet hashmaliciousUnknownBrowse
                                                                                                            http://must.com.py/vhnm/Get hashmaliciousHTMLPhisherBrowse
                                                                                                              FW_ ABC NEWS_ Inside the gold bar scam that#U2019s defrauding Americans.msgGet hashmaliciousUnknownBrowse
                                                                                                                https://gkq.soundestlink.com/ce/c/67bef427de06c30aeb085804/67bef4d94c5d631c24ae2eba/67bef4f247b1d331dcdb3b37?signature=bbeaa7f2656f41600d8b1041675ff610b82e4d46573c43684b09f33bce298ffbGet hashmaliciousHtmlDropperBrowse
                                                                                                                  https://www.google.com/url?q=https%3A%2F%2Fus.content.exclaimer.net%2F%3Furl%3Dhttps%253A%252F%252F3x20r.r.sp1-brevo.net%252Fmk%252Fcl%252Ff%252Fsh%252F1t6Af4OiGsE8LW2I0PUT7QXsMWGieI%252F-xw8La-ebgZX%26tenantid%3Dky73_-4KEe-QywAiSCk5gQ%26templateid%3De201feacc3efef1190cb002248293981%26excomponentid%3DnFEX-f7jNWeTfOzn2CEZDBNyzTqFqptsBHQZrvkNPgE%26excomponenttype%3DLink%26signature%3DiM2LfAlPpPRmP0prRCJs6TAFoQMLZnqULNwSXA_47D1HdEQJ8-sfJfdWSvX6gPAMgqrVzm2Cy_xwedsxqBT0yYKa96o8saBFp4BFBzLpFiUVWx4ongob_w6SSCcP3UjkYYmXWt77SKYYzQQ67Ep1OhLigx87PnA_L4nyIL_Yt39daiJK-uGZtZXFyORM_HFANryMO_BfrldLb5pqd7gnCBJm5v3X82mo50ET4PICEJ9P-7e9fp1iy1BZGbF_g_vJXQVtDlF_V3Uods5Nfdv8AZoFgH5AskFS8J7ItPXscy7BZFpt6b_ye4vXfEU5uxVdPdjDe2fDLHRg16tpYtNoww%26v%3D1%26imprintMessageId%3D4a68531e-ad34-4aad-a29b-5bf493c5ec36&sa=D&sntz=1&usg=AOvVaw0yDfPTMkSG67FTLe5horH_Get hashmaliciousUnknownBrowse
                                                                                                                    http://myprepaidblance.comGet hashmaliciousUnknownBrowse
                                                                                                                      https://x-invest.orgGet hashmaliciousUnknownBrowse
                                                                                                                        https://vc.ru/u/4322747-sasha-v-it/1715355-aktivaciya-windows-10-i-11-cherez-komandnuyu-strokuGet hashmaliciousUnknownBrowse
                                                                                                                          http://hoyoskitchen.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            a726.dscd.akamai.netNew Order.docxGet hashmaliciousUnknownBrowse
                                                                                                                            • 23.219.36.134
                                                                                                                            Ordersheet_NanshaGA-012.docxGet hashmaliciousUnknownBrowse
                                                                                                                            • 23.219.36.134
                                                                                                                            BL 248436935 CNTR MRKU9180226.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                            • 23.219.36.135
                                                                                                                            PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                            • 23.219.36.135
                                                                                                                            SecuriteInfo.com.Other.Malware-gen.24773.2907.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                            • 23.219.36.135
                                                                                                                            original (2).emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 23.200.0.200
                                                                                                                            memebers.docGet hashmaliciousUnknownBrowse
                                                                                                                            • 23.40.179.68
                                                                                                                            CMR ReF 15200477813.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                            • 23.40.179.57
                                                                                                                            memebers.docGet hashmaliciousUnknownBrowse
                                                                                                                            • 23.200.0.32
                                                                                                                            https://postureshift-my.sharepoint.com/:f:/p/securedocument/EtRlfSUr3KtLjXgAbIYheZQBZ7nG7Jc2JIN2pqruKYsodA?e=SjlcA6Get hashmaliciousUnknownBrowse
                                                                                                                            • 23.219.161.144
                                                                                                                            svc.ms-acdc-teams.office.comhttps://waimao-north-star-mail.qiye.163.com/api/j/html?c=https%3A%2F%2F1drv.ms%2Fo%2Fs!AjlMaeoI5pi7f_GXm50IY_RD-sw%3Fe%3DEsmwj4%3Fcid%3Dsite_nqmm3LQS7c9jn-2FWvVcVpMl0NsyUA8yUApYElnaeUm2Ly_xlUzBpbEuLGet hashmaliciousUnknownBrowse
                                                                                                                            • 52.123.251.3
                                                                                                                            ui.exeGet hashmaliciousXWormBrowse
                                                                                                                            • 52.123.247.93
                                                                                                                            Receipt.docmGet hashmaliciousUnknownBrowse
                                                                                                                            • 52.123.251.28
                                                                                                                            deyesfor.docGet hashmaliciousUnknownBrowse
                                                                                                                            • 52.123.247.79
                                                                                                                            2298633922.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 52.123.251.32
                                                                                                                            BGL-17-2025, Packing List ... . 2073799 07 [S-29-40].xlsGet hashmaliciousUnknownBrowse
                                                                                                                            • 52.123.247.58
                                                                                                                            doc12777920250311100101.docxGet hashmaliciousUnknownBrowse
                                                                                                                            • 52.123.243.212
                                                                                                                            #U0437#U0430#U043a#U0430#U0437#U0430_03M4138.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                            • 52.123.243.202
                                                                                                                            [EXTERNAL]Fax_ Payment ID_ #e890269ae2933d6648f91073751dc66afd979007-3_11_2025.emlGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                            • 52.123.224.74
                                                                                                                            32c560c4.msgGet hashmaliciousUnknownBrowse
                                                                                                                            • 52.123.243.203
                                                                                                                            1071178158.rsc.cdn77.orgLegal_Notice_Presentation.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 79.127.206.207
                                                                                                                            https://app.jetadmin.io/public/ssw2evf3h0dnz648cv2yppi5ic4rr7mdGet hashmaliciousUnknownBrowse
                                                                                                                            • 138.199.20.249
                                                                                                                            j.sni.global.fastly.netLegal_Notice_Presentation.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 151.101.2.132
                                                                                                                            http://pnay.883559.sravana.me/rd/4nYUAh5780Fukz463mpxganbsrg299LLSCJHSTUYUGFRY16077BOBH40813O12Get hashmaliciousUnknownBrowse
                                                                                                                            • 151.101.2.132
                                                                                                                            http://mvvx.364055.infolifestyleku.com/rd/4jCxrf5801vTpm700nbgngwwdyb7063ADZCSOTQLCDWSON63806GPPL40170Q13Get hashmaliciousUnknownBrowse
                                                                                                                            • 151.101.130.132
                                                                                                                            #U25b6#Ufe0fPLAY-VOICMAIL(2).svgGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                            • 151.101.66.132
                                                                                                                            http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12Get hashmaliciousUnknownBrowse
                                                                                                                            • 151.101.2.132
                                                                                                                            https://techresearchs.benchurl.com/c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1Get hashmaliciousUnknownBrowse
                                                                                                                            • 151.101.2.132
                                                                                                                            https://madisonoffice.carrd.co/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 151.101.2.132
                                                                                                                            http://girouardelectricien.caGet hashmaliciousUnknownBrowse
                                                                                                                            • 151.101.130.132
                                                                                                                            http://pub-a5c199e46db94f72884285a0394a65f2.r2.dev/green-table-top.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 151.101.2.132
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            CDN77GBhttps://genee088.activehosted.com/box.php?nl=3&c=5&m=7&s=8d2d537642fe0bc0e87378e9173bb2b4&funcml=unsub2&luha=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 185.93.1.250
                                                                                                                            https://aivptjn.top/hwujkGet hashmaliciousUnknownBrowse
                                                                                                                            • 89.187.163.18
                                                                                                                            https://xaitonium.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 212.102.56.178
                                                                                                                            https://stetherdao.netGet hashmaliciousUnknownBrowse
                                                                                                                            • 195.181.175.41
                                                                                                                            https://ouo.io/wqM4OzGet hashmaliciousUnknownBrowse
                                                                                                                            • 195.181.170.18
                                                                                                                            http://allstarteventsmiami.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 212.102.56.178
                                                                                                                            https://zatp6ncab.cc.rs6.net/tn.jsp?f=001cxnICqQ2JvPHh68sPy67JcA12wTozyZ6tUXkt2fZXwkdUYMtwupLT-S4xl9B8jrFTN2ypT6neP3NkCtT6T7jkLznqRZuYP8GDL9GeN2eBUzFDN-0RDFO77xH2Hs1dfopzmnxZo5nnmpQ5j86V7OAlkc5LTVsDC46&c=fACjGJy843O2qLhy_EDw1tXsObaS44Oax9jWi5hSnXgO6cOpWOdvvQ==&ch=uDRbqb-h-hxGIaPgl5mPd8lWnKQdGcMqD3sNOjiafZx2mj0NMDi8Mw==Get hashmaliciousUnknownBrowse
                                                                                                                            • 195.181.175.40
                                                                                                                            http://lploverar.bestGet hashmaliciousUnknownBrowse
                                                                                                                            • 212.102.56.179
                                                                                                                            https://securefile395.outgrow.us/securefile395-9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 195.181.170.19
                                                                                                                            SPIRITTEL-ASUSZ0avmyWNpj.exeGet hashmaliciousNanocoreBrowse
                                                                                                                            • 169.150.202.83
                                                                                                                            https://flarenetdrops.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 169.150.255.184
                                                                                                                            https://xaitonium.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 169.150.255.181
                                                                                                                            https://stetherdao.netGet hashmaliciousUnknownBrowse
                                                                                                                            • 169.150.255.180
                                                                                                                            https://trezzerwalletse.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 169.150.247.36
                                                                                                                            https://w-si.link/LLddh9rL23sraRLUzGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 169.150.247.39
                                                                                                                            https://www.mrbuggs.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 169.150.247.37
                                                                                                                            https://www.moneyaisle.com/can-an-llc-go-public/Get hashmaliciousUnknownBrowse
                                                                                                                            • 169.150.247.37
                                                                                                                            http://172.67.183.22Get hashmaliciousUnknownBrowse
                                                                                                                            • 169.150.247.37
                                                                                                                            CLOUDFLARENETUShttps://events.trustifi.com/api/o/v1/click/67e1c733234184b4ce4f8e2f/fff2f3/37054a/3dc20b/bc3eb8/514a43/16c432/a397cb/c8b81b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d2da7c/c26086/829bf6/bead54/704ec1/98daf0/f14b01/f75b40/3bddbc/f38244/49df71/6488f7/9fe5a2/9316cf/d42000/8a1965/9f3267/7b0314/ff3404/33714b/38592e/663c1b/a68c06/81bdb9/55f3ba/3227ca/c52e0b/b3d81e/bc87ef/3e01c3/c02f2b/c10126/2c2594/5e440a/f959ff/c57b2f/efcd67/374391/8b178d/48abaa/b08791/050386/50fe70/daf655/c76e6a/ff2019/597b28/f8c802/04d13e/1f0114/53ccda/d5b926/2701b7/b4e6e7/2cab45/4bd167/f78947/7376ee/dc5bca/d9ca29/561603/a2a34e/11b832/fcbef7/b19b1a/892ca4/7858a9/b64a88/dce9cf/4973dc/0ae7f4/73fc3d/a09197/497515/4c6a00/0d458a#khalid.alyahya@almosafer.comGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                            • 104.17.25.14
                                                                                                                            Statement-2025-03-24_3574____.htmlGet hashmaliciousUnknownBrowse
                                                                                                                            • 1.1.1.1
                                                                                                                            https://protect.checkpoint.com/v2/r01/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJz0ZOA1YpCSoGOfZu2gE3yRpN701JyRpOm4ZZyRp4q0YpC41S1h5KD47KphMiO0J/ARo394ZuDi6WW41uA0ZCGZsV/hKq4hn5DVqi1SpSG0Iiq0YiNiZC33pyAQYOLfD5DVoOH4EWH45yy38iYhrWx0YiVg5yOT0VyRpOmZ1K2gpqsW5R/g5c81YGRQYOLV8umhLS2X6OG02WJ48S4XrSZhspDQYOHj0O/ZZO4YYpEY0i64ZCT0KSvgIWoXKR8hZi9SJ6HZ1WSYoWD07KS1LZBgs09XESu4KOBh0WJ1r02gq3CTL/54pS*~*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*~*08WYXMSmg1q6Z1l5Z00*~*Y1WChJ0t0Ii6hES8XImMiM0QYryZ4EWO1KqsSZ0K00WfX5WS11C636i63Ep80qSYjo4mWE4111p6Y5tyRp4Y45c43py9fEqOV5351KGy1Km/R0S40H5DWqZC0JyGW1iAYIqCgMG7gZS*~*003CX1yMV0GDfsZyRp38f54wZJuS00O7R5cE1ol6jJ6XhMpD1p0vj0uXi0uZf6JyRp4GRZ6IgpC/0puyW0itV0JyR5VyR5V=dJ9a86J/5GGJ6/HFH867JHa95G57Ja897H65*~*G65b9/b7c9/a8J6JI56758*~*GFFJI?h=6&fru;n=6&fru;ithx=6___.YzJ1OnNlcXVhbGNvcnA6YzpvOjVjN2U0MGNlMGRhNDNkZDEwYjk3ODU0ZTRhMGNmYTFjOjc6MDQyMTpiZDMwNmQ3NDgyNWUwNmM1NzVmMTk0YTFiN2ZjZDQ3NWZjMzIzMTMzNjg2ZmY0ZTMyY2VmMDdmYWRhZDI0MTJjOmg6VDpUGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                            • 104.18.20.227
                                                                                                                            DR7i2oPQmFBvGac.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • 104.21.48.1
                                                                                                                            Sales Order 911002259.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • 104.21.64.1
                                                                                                                            https://ramp-com.chilipiper.com/book/me/udit-patel?k_is=opl&q_mailing_7TUwnLRio5bqoBbU1vuPzGZXCYyTNekKfvuJH=RoogEjnKYW4CjwdLKbYJ6MVnoJaR8G3pAbgmNDL3Vu3htcYomMjbucuV2&utm_id=YXNpYS5tY2xhaW5AbWFyeWxhbmQuZ292Get hashmaliciousUnknownBrowse
                                                                                                                            • 104.21.16.1
                                                                                                                            Technical Data Sheet.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 172.64.41.3
                                                                                                                            PO - TC 3151.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            • 104.21.48.1
                                                                                                                            iOzX8kgVMP.exeGet hashmaliciousPython Stealer, BLX StealerBrowse
                                                                                                                            • 104.26.13.205
                                                                                                                            ATGS-MMD-ASUShttps://protect.checkpoint.com/v2/r01/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJz0ZOA1YpCSoGOfZu2gE3yRpN701JyRpOm4ZZyRp4q0YpC41S1h5KD47KphMiO0J/ARo394ZuDi6WW41uA0ZCGZsV/hKq4hn5DVqi1SpSG0Iiq0YiNiZC33pyAQYOLfD5DVoOH4EWH45yy38iYhrWx0YiVg5yOT0VyRpOmZ1K2gpqsW5R/g5c81YGRQYOLV8umhLS2X6OG02WJ48S4XrSZhspDQYOHj0O/ZZO4YYpEY0i64ZCT0KSvgIWoXKR8hZi9SJ6HZ1WSYoWD07KS1LZBgs09XESu4KOBh0WJ1r02gq3CTL/54pS*~*WrB7gMqXfMGfR6WVW7iZWpyq45mYQYOHgoWvY6KEf1qKh5OXS2us02tyRp4vTYGnVYGm0Y4HX7SK0ZRyRpOuiEm/SKGC0si/irc90Z63XL9yRp36Z5KZYLlyRpOSWqSIQYOHXLW8X64mhKKzhEGBf0tBX24yV1utSEWG0ISpR7WMR0JDZ80OXrmQYsZyRp4G1suTX1tCYruxfYGJXr6O40SD056PXZOrREqxjZyAjpW7X1yrgYGuiJOUXJcUi50ORqOKTJ4LgJmWWrmJYJKJ0sSZVZuy08uNXK4G1LW5WEGWRYOST1SrY7KI400ERquY06iU32JCgLcxTZSX3EmVV0uCR8iWW2O9QYOHi8mrYLcRg5mPg5i9S0p5iqOo12G6i0ZyRp44TMh7RIqnV2iJX7/G4pK6j1BBWLC5R5qSg00pZJO2YqmTXZC2Zr/0310008uSX005S6Kt100zTKKDS2W2f0RBX7K/jolDfqqQWqSN31mHZr/4Ro4NXqm54p/VgLi01MKBTY3yRp35gLiTY76rW8OMZ5Z8j1uJWp6wR7uNi6GnjrOE4LuRRoRESZ4XjX5DVsqPW7/sfJi5V7c23pu3S1BCYZ/WYr0EV7J6h0mE1J4vV0WsQYSJQYSJWo0kXKb5hLqtXMqsYqSHRMN/Zr42RLV5SJcPfKS6WrmuZrCXiK4Rh2m*~*08WYXMSmg1q6Z1l5Z00*~*Y1WChJ0t0Ii6hES8XImMiM0QYryZ4EWO1KqsSZ0K00WfX5WS11C636i63Ep80qSYjo4mWE4111p6Y5tyRp4Y45c43py9fEqOV5351KGy1Km/R0S40H5DWqZC0JyGW1iAYIqCgMG7gZS*~*003CX1yMV0GDfsZyRp38f54wZJuS00O7R5cE1ol6jJ6XhMpD1p0vj0uXi0uZf6JyRp4GRZ6IgpC/0puyW0itV0JyR5VyR5V=dJ9a86J/5GGJ6/HFH867JHa95G57Ja897H65*~*G65b9/b7c9/a8J6JI56758*~*GFFJI?h=6&fru;n=6&fru;ithx=6___.YzJ1OnNlcXVhbGNvcnA6YzpvOjVjN2U0MGNlMGRhNDNkZDEwYjk3ODU0ZTRhMGNmYTFjOjc6MDQyMTpiZDMwNmQ3NDgyNWUwNmM1NzVmMTk0YTFiN2ZjZDQ3NWZjMzIzMTMzNjg2ZmY0ZTMyY2VmMDdmYWRhZDI0MTJjOmg6VDpUGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                            • 34.149.73.226
                                                                                                                            https://zilianmy.com/catalog/Get hashmaliciousUnknownBrowse
                                                                                                                            • 34.49.229.81
                                                                                                                            https://zilianmy.com/catalog/Get hashmaliciousUnknownBrowse
                                                                                                                            • 34.149.206.255
                                                                                                                            https://wetransfer.com/downloads/c8bc27df5dfd7191ef8f37cb3c6ac00d20250224065100/d32c95a77eed5b4a4b71cf1d195e388b20250224065134/2b0e6a?t_exp=1740984660&t_lsid=1b177f95-6705-4fde-b25f-deb1d43f0838&t_network=email&t_rid=ZW1haWx8Njc1NDBjYWZiNjM1NTFjNmY2NTBhM2Rl&t_s=download_link&t_ts=1740379894&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                                            • 34.49.212.111
                                                                                                                            #U25b6#Ufe0fPLAY-VOICMAIL(2).svgGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                                                            • 57.144.180.1
                                                                                                                            http://gamma.appGet hashmaliciousUnknownBrowse
                                                                                                                            • 34.49.241.189
                                                                                                                            Acgsys#receipt0191.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                            • 34.160.144.191
                                                                                                                            https://8tf7eelab.cc.rs6.netGet hashmaliciousUnknownBrowse
                                                                                                                            • 34.54.30.30
                                                                                                                            Brave.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 34.160.144.191
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1854
                                                                                                                            Entropy (8bit):2.6965135492373604
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:m8/WKGjo/xsidpeXy4MwtnEE5Ko5ARgppIgkyTz27:beidmjnEGoRua
                                                                                                                            MD5:ED50C3AD992B9271F3D4F25BF04C289A
                                                                                                                            SHA1:2816F87ED9A70E7535D4EF403C4273FDD277EAFA
                                                                                                                            SHA-256:AB9C926F204EC17034AEB90585535BBD38C9FB7A636BBFB5C5F619868FE9930D
                                                                                                                            SHA-512:9D8905921107C6E945FF0C4E349E664F402E3C24D3C9843B4AF00825956927424802AD40AC7B242084A4F469C8A7BCCC0F6BB4471EA6F104CB1B1C8E9B8722DC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:1.0.7.,.3.7.4.6.3.7.6.,.1.2.3.,.7.7.8.7.0.2.2.2.4.,.6.3.6.4.3.3.4.,.1.4.6.1.9.5.4.,.2.6.0.1.,.1.1.9.,.3.7.4.6.3.7.2.,.1.5.6.1.9.5.8.,.3.7.4.6.2.5.9.,.1.1.9.6.3.7.8.,.3.7.4.6.3.6.8.,.4.2.1.4.2.1.7.,.3.7.4.6.3.6.9.,.6.3.6.4.3.3.1.,.1.2.5.,.1.9.8.4.4.3.5.,.1.5.6.1.9.5.5.,.7.7.8.7.0.2.2.2.5.,.4.8.0.9.1.5.7.6.3.,.3.7.4.6.3.7.3.,.4.8.0.9.1.5.7.6.5.,.7.7.8.7.0.2.2.3.4.,.1.2.2.3.4.3.4.,.5.2.1.6.4.2.,.1.2.2.0.7.7.9.,.4.8.0.9.1.5.7.6.4.,.7.2.9.1.8.1.0.4.3.,.1.4.6.1.9.5.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.0.,.1.0.1.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.1.2.1.,.1.2.2.,.5.4.5.6.5.4.3.,.1.2.4.,.6.5.4.2.1.8.5.1.,.1.2.6.,.3.7.4.6.2.6.5.,.6.7.0.4.1.0.9.,.;.1.0.3.4.5.0.2.0.,.3.,.1.0.6.9.5.5.3.,.1.6.5.7.4.5.3.,.1.2.7.,.1.6.5.7.4.5.2.,.7.4.5.3.4.5.9.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.3.2.9.4.5.8.7.9.9.,.2.6.9.5.0.9.3.5.1.,.3.0.1.2.3.4.6.6.,.3.1.4.1.5.9.1.5.,.3.0.1.5.3.7.2.1.,.2.7.1.5.3.4.9.7.,.3.7.4.6.3.7.9.,.1.0.3.4.5.0.2.1.,.1.0.6.9.5.3.3.,.3.4.4.1.3.9.5.3.,.6.3.6.
                                                                                                                            Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):162
                                                                                                                            Entropy (8bit):2.912478106217372
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:blRmMGofRrlfRrlUetflf/tj5L+vlQbJxJ:bzmMGcV//zdx
                                                                                                                            MD5:3C5ECD3D76033BB2BD41B13DF86FE87E
                                                                                                                            SHA1:61C2EB7818ABA0BFBCC00200FD407DACC9145841
                                                                                                                            SHA-256:C8BAA8ABE9A6C9B38B2EC25343E5F4B5DE3704E545AF06369340505F0C39B68F
                                                                                                                            SHA-512:A7E6E8EFEBA858817186AB73C9AD4DD4C9C379FE73CCE1695142D7FA5D93E9262801CBC0262B71C9CE574DCA25478B9AC7C0335024E58335199F7BFEB721A53D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.user..................................................M.a.o.g.a..... ..;...`=Y}A...`=Y}A...k.......................k..........1n....:..X.....3n...........6..<
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):376881
                                                                                                                            Entropy (8bit):5.325708430126329
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:niV1sczRB7pNNp+xtRyxruY2iJsym8sEntooFAhoFd/71CipvCpbVASe3FhvFoK0:+ZRdNIx6xruziJsentrFAmNkiC+hvV0
                                                                                                                            MD5:FCFC273847F3A8C6B64934C8284815FA
                                                                                                                            SHA1:F7FE7559837D8162480E0405F6B4833331BF111A
                                                                                                                            SHA-256:06DB532ADCD092FCABC25EF9EC4342D5EB273F823447DC83CB05BBD07A986778
                                                                                                                            SHA-512:B051FE20BA5F784E93560FB67C3B27AD185D44010840B5877233F34BDBBA14D2A6251C56770C931B263C00C60EAA42B9899B797241B34958BE4BB9B4483830BB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://capp.nicepage.com/d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.js
                                                                                                                            Preview:!function(t){function e(i){if(n[i])return n[i].exports;var o=n[i]={i:i,l:false,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=true,o.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,getter){e.o(t,n)||Object.defineProperty(t,n,{configurable:false,enumerable:true,get:getter})},e.n=function(t){var getter=t&&t.__esModule?function e(){return t.default}:function e(){return t};return e.d(getter,"a",getter),getter},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="/Content/BundledScripts/",e(e.s=13986)}({1096:function(t,e,n){"use strict";var i=n(1097),bootstrap={};bootstrap.Util=function(t){function e(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}function n(){if(window.QUnit)return false;var el=document.createElement("bootstrap");for(var t in h)if(void 0!==el.style[t])return h[t];return false}function i(t){return null==t?""+t:{}.toString.call(t).match(/\s([a-z]+)/i)[1].toLowerCase()}function o(){return{bindType:l,delegateType:l,handle:functi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):89476
                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                            Malicious:false
                                                                                                                            Reputation:high, very likely benign file
                                                                                                                            URL:https://capp.nicepage.com/assets/jquery-3.5.1.min.js
                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62898)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):316683
                                                                                                                            Entropy (8bit):5.361169531735845
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:/KtehvjxEJF9ulu6jTDXBj0whwENn4IM/WOBRrs+tGoy66d0pB7qRSCvQpI2Wb1K:/+gTDXBG1vLB5g0pB7qRSsYsTf6
                                                                                                                            MD5:3AA0EF20B330942C9DCA0C0E677A854D
                                                                                                                            SHA1:33306251CE164597CFD320E7E51E7ABB36AAEBA4
                                                                                                                            SHA-256:C2DFAEEAB56288CC7A175C61587492EB9E500129CB76C099724CFF6D830B04AF
                                                                                                                            SHA-512:63523951152F7154F505CF481E467E9F31DECDED473CAD03D591F991C80CFFCCDE11B4F5122E93995A1873EC640549C7945E97BC8FF1784B235A946678F0950C
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/revslider/public/js/sr7.js?ver=1741170075
                                                                                                                            Preview:/*!................................................................................... ... PLUGIN: SLIDER REVOLUTION 7.0 ... MODULE: MAIN PAGE MODULE........... ... VERSION: 1.0.0 ... DATE: 2023-01-03 ... AUTHOR: Krisztian H. & Sahil P. ... COMPANY: ThemePunch OHG. ... ......................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (15752)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):18726
                                                                                                                            Entropy (8bit):4.756109283632968
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-includes/js/wp-emoji-release.min.js?ver=0f1096306518dd6bf6820293c7b564a7
                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23692, version 1.0
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):23692
                                                                                                                            Entropy (8bit):7.991897162752029
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:384:rfabeuzsqm+MAlOitodpHq9WS5TO+cig4RKuIc7OhiVaCcHKLgFT1GS:rfEeuzM+MFSoHqgS5TOjr+QTUVPuSQ5X
                                                                                                                            MD5:F837D382A885A07C34A3D4BF4F49373D
                                                                                                                            SHA1:68DDCEEF1D164A48D9D01D4A74F26B7897323229
                                                                                                                            SHA-256:DD05E326CF8EAC3B55ACECF29C842ED73E6E6DD06491CF47F7E8800680AB3E33
                                                                                                                            SHA-512:EF010D89971C4F69AF7BF541430364C56245A5B63ED730FE628E49F48FA9E201C7F42B1E104EB14C3193BF79DD7CE20244F6B963E9996EB8308C0D61F444ECE6
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZ9hiA.woff2
                                                                                                                            Preview:wOF2......\...........\)..........................P......p.`?STAT^..>........>.....6.$.... ..\........Ghv_.v@oV.v.......AZXzn..i=.:.a.....'...?'..a......=....Nl.....j..6N^Y....u..3ot#.....W..w.h.^.&*."......%._...NA...3......3.-o...=t...x..}.A.lH....r...]i........g...b.M..`.%.$N...,.<..Z.....\a...Ih...os...].vW...!..:...S]...'"3..>...g.F...=.........-.O..dO...)KL....6.A.......I2.-...cd.[F...eh.m...~.T..s....*... ..L..c.*`cc........(b.H.. #.@lB1.;.R.....S..y...Xb..Em...%....m...P.C..p..RP.....*%.!D.)....d....pM.PG$.#t..x...Z~.x/.?................].L.Z~c.'.#.yq.h...`E....<.;1G;D...o.NQt...k=+..V..Z..J.$........1.+G.J.H..v.NR........}......z6...h\...z.bC.-..?u......O......4....w...P.I..U...A....['........s.O.:..>1..-M#......a.9..d0P5@.n!$.%.&.m..3..0./....T+..).R:.s...<......?..1.....X...q.D.....hNE.S....@w.Z@.....d.G.....d6.>.?.......3w...i..........{[....d...D.Y.'._.....n....:.:.Lu@.(.C;ys...@S/D.;...^ .7B..gTa..m...,d...H...S.!..=..).\..k..j ...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (664)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):704
                                                                                                                            Entropy (8bit):4.632728659104043
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:UoCMZOYoYsrYstapst97srYstSpst98qhpsHpstaustGjsHpstaustvsgst5Ef6F:BJZOYonTa7G0y1f9Y
                                                                                                                            MD5:98F5409EDD14F963E799C01313872EA5
                                                                                                                            SHA1:D87FDFDF2418D103747E39CFEB9C406390509C70
                                                                                                                            SHA-256:DAA1A54EC5CE36427A328FFECD061219A286F9AFA9F4FE01B0D520FE7C7BF068
                                                                                                                            SHA-512:9BA1445B24DE4C7F146690389E4D2FCBAC8069577F8C884241415F667FE3D3EDEDD7DB2B32E6FBC6DB5D5071D9CC7CC5ECA8A8E24967EC10683BBB631BD6A162
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.27.6
                                                                                                                            Preview:/*! elementor - v3.27.0 - 18-02-2025 */..elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{background-color:transparent;border:3px solid;color:#69727d}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap{margin-top:8px}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap-letter{height:1em;width:1em}.elementor-widget-text-editor .elementor-drop-cap{float:left;font-size:50px;line-height:1;text-align:center}.elementor-widget-text-editor .elementor-drop-cap-letter{display:inline-block}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):823311
                                                                                                                            Entropy (8bit):4.775293097982107
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:9pgikJMq+yV/byUZHlAh/+zAtP3j+2PJy5zZMa1qgRIacR0yWKtHDasR/dI5Xm7G:E
                                                                                                                            MD5:35C7CB057E2A604E5686389D4CDBB31F
                                                                                                                            SHA1:0839BE4FAE4B9D3B059FC606B9C5A831A997D9BB
                                                                                                                            SHA-256:85C10E1ACAB01212E2B1E5040F344374B5339EAD71E65719D3C15FDA0AA3CF1F
                                                                                                                            SHA-512:4DDD05F508244F9CBAA8310D0F54B57458F6DE2665E6EF801DB5EFA7972BB313340F36755073F81C268E7C7F5A24A636C1964C785BD282CE8FB252B278FDAF83
                                                                                                                            Malicious:false
                                                                                                                            URL:https://usersharepoint.nicepage.io/nicepage-site.css
                                                                                                                            Preview:/*begin-variables font-family*/..u-body {. font-family: 'Open Sans',sans-serif;.}.h1,.h2,.h3,.h4,.h5,.h6 {. font-family: Roboto,sans-serif;.}./*end-variables font-family*/./*begin-variables color*/..u-overlap.u-overlap-transparent .u-header,..u-image,..u-gradient {. color: #111111;.}..u-shading,..u-overlap.u-overlap-contrast .u-header {. color: #ffffff;.}..u-body {. color: #111111;. background-color: #ffffff;. --effect-scale: 1.1;.}./*end-variables color*/./*begin-variables font*/..u-custom-font.u-text-font {. font-family: 'Open Sans',sans-serif !important;.}..u-custom-font.u-heading-font {. font-family: Roboto,sans-serif !important;.}./*end-variables font*/./*begin-variables colors*/..u-none.u-input,..u-none.u-field-input,..u-none.u-button-style,..u-none.u-button-style:hover,..u-none.u-button-style:focus,..u-none.u-button-style:active,..u-none.u-button-style.active,..u-button-style.u-hover-none:hover,..u-button-style.u-hover-none.hover,..u-button-style.u-hover-none:focus,..u-
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1400 x 700, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):56475
                                                                                                                            Entropy (8bit):7.900568611917928
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AtHBXcFrlbK90JnAATNoK2JL76s8ZpKgamwt:YHm+CxAnLg2
                                                                                                                            MD5:63F792430F2F1D7FB82B4804521AD083
                                                                                                                            SHA1:DAEB76E98F0F7AF8F3D1E4BAF44570D590729FB8
                                                                                                                            SHA-256:5044030A71143D4868724DB2D74A912E0B1EA8DC21B19C9C1409767BBFF0A778
                                                                                                                            SHA-512:8E680917CC04DA4EE02558A18D35FB35CDE324A6B688F29F27DC0137BCF9A36C357534BC9E413E483458E9E6671CB366E742D7CADC5E13E7715CB0BBD0FF1B90
                                                                                                                            Malicious:false
                                                                                                                            Preview:.PNG........IHDR...x.........U.......pHYs..........+.... .IDATx.......y..of'S.s..V..*Z]EWW.eY.h.B.!.....ncb. .......x./q(.",.r)B.cc....8&........B..`EQdE...*E.U.S:..Ss...;. ..........:5..~.....y..y@.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1225), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1225
                                                                                                                            Entropy (8bit):4.866302984183174
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:Sh/Xrf8XJINTJ9gLDVN0GNFCfc9H8cyy1Rsx4jMK19H8pyFKy9H8Oyu:A/7f8XJWTJ9qDP0gFMce4Jt7
                                                                                                                            MD5:BF646168C86885906BDC93AA52BF75B2
                                                                                                                            SHA1:01F2F8BA1042C5E60E2DBC70AC0B2FC46FDF5E5D
                                                                                                                            SHA-256:25E0328A8F8063866536517073DA71EF40FAB6F277848E2BFF43DBEC73C3D894
                                                                                                                            SHA-512:0CB414696F00685534062155F1208A75F31C8622184050229A7C5448062E4DDB7A56FC97D956DF14C2E0BA077749CBD3E4076751A290E732877EB972B9F64F62
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-7.css?ver=1742156475
                                                                                                                            Preview:.elementor-kit-7{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-kit-7 e-page-transition{background-color:#FFBC7D;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor-element{--widgets-spacing:20px 20px;--widgets-spacing-row:20px;--widgets-spacing-column:20px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-section-boxe
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):198
                                                                                                                            Entropy (8bit):4.317083677337716
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:wApspJeeRXEJLtEqQR4GRLfB+RjspJeIJtuspJeuNuspJeuUvBy:wYspJeexEJrqpOspJeIJtuspJeyuspJz
                                                                                                                            MD5:97DB8103F62EF845CBE078E37073B483
                                                                                                                            SHA1:3C9D293B60AFF72E6AE2C13FD5848565C0964D0C
                                                                                                                            SHA-256:DAD3795CEFB3D9F5DC2CB4A6E621043322CC94CD90170F28F25B8A0C3EDA7633
                                                                                                                            SHA-512:873A257478FDB7AE3B1FA586E1EF97245F9381EADCC08811F95DC25F0FFF20FA5F8137DE00B18A1E27AA119FD6E622EF09C8C97E80DC425AC758555B430A0AAD
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-grow.min.css?ver=3.27.6
                                                                                                                            Preview:.elementor-animation-grow{transition-duration:.3s;transition-property:transform}.elementor-animation-grow:active,.elementor-animation-grow:focus,.elementor-animation-grow:hover{transform:scale(1.1)}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):40128
                                                                                                                            Entropy (8bit):7.994526034157349
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                                            MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                            SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                            SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                            SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                            Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):37600
                                                                                                                            Entropy (8bit):7.252998411186456
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:l2gGEOeuuT5gUtdnAvfUnlxELggWg34T9ofMEYFBf86zN7+RMD:MgRguT57tL3Ngl34qMLnPBgMD
                                                                                                                            MD5:67B3EA37BE92D87C8C32F6EBA672F654
                                                                                                                            SHA1:E1316F5A791FC8B4F916801FD02BD9C476BE5A24
                                                                                                                            SHA-256:E37760EA7A75836C30BBC5F7379A5FA9A9DB989961900D36A0F959DB721CB089
                                                                                                                            SHA-512:9CC3F414D8D5244C6800DC15B8DF1C18E45E8D6C4EC86E5A868376CF47E9CAABA05131D276BD9B5698E0536DA81DB808C450B0FFD71B463AA77724C197076208
                                                                                                                            Malicious:false
                                                                                                                            Preview:.PNG........IHDR...............+.....pHYs............... .IDATx......g]... ......$.7sv...^...V{k...- .-.k//...X./z/J..Vxiio[....0..@Hv..Y....(.......I .vd.7..9.&f..s~s.7...{?....{.|.|.yx.'{f....A....&c..N~......x<.....x<....K.....x<.....x<^3/UX.....x<.....xK.R...x<.....x<..........x<.....x<.#zX.....x<.....x...ay<.....x<....-8....x<.....x<..........x<.....x<.#zX.....x<.....x...ay<.....x<....-8....x<.....x<..........x<.....x<.#zX.....x<.....x.Tay<.....x<....5.R...x<.....x<....K.....x<.....x<^3/UX.....x<.....x..Lay<.....x<....5..2...x<.....x<....K.....x<.....x<^3/UX.....x<.....x.Tay<.....x<....-.K.....x<.....x<.#zX.....x<.....x...ay<.....x<....-8....x<.....x<..........x<.....x<.#zX.....x<.....x...ay<.....x<....-8....x<.....x<..........x<.....x<.#zX.....x<.....x...ay<.....x<....5.R...x<.....x<....K.....x<.....x<^3/UX.....x<.....x.Tay<.....x<....5..2...x<.....x<....[......x<.....x<^C/UX.....x<.....x.Tay<.....x<....5.R...x<.....x<...T/UX.....x<.....x...ay<.....x<....-8...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, progressive, precision 8, 1070x800, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):48305
                                                                                                                            Entropy (8bit):7.567870759815393
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:or47kczvMgMNvw+TL3NMfbrXpzq+nJdc+5VNoq1/RQQfAEOl4:ocgczEgypVKbrXpuIJdbHphS1l4
                                                                                                                            MD5:EF58305EF8D08FE32D12D39F65DF15BC
                                                                                                                            SHA1:C6841B54619B8DA5A0569004E571952ED7A719E7
                                                                                                                            SHA-256:27B991054783A204017B6C7FEDD1BFC0532B935245DB0430E3C0A686ECB1EC83
                                                                                                                            SHA-512:0C0DA6DB923E96436E7B921B9E6B79C672ACAB534BC593C79DA047ADDE68044AA5512349E5E4469692D2442C1A86BFBC94D3288FF4677F180C7EC50D38D3F301
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/uploads/2025/03/download-1.jpeg
                                                                                                                            Preview:.....C....................................................................C....................................................................... ....................................................................................6...................................................(....................................................%...........................!1.........................D..........................0..`..}..`.g\._-.C...F@..O.{. ................K.....................T.....!...$...........N.........=..L........P..................x.................../>.d.5*.L.y...=9|..c................L.S.|...~y=..?k.................Q/...........................G.4*..Ot~.,..}..........~,?A.);../.d.y...$$<i.....................K....................A.c.|a~.3.i..x.b...O..#=.......e".L...JJQ:...X...@...............H......................W<Q..7?........w>.}...!.#..#.i.>.{...L.0..C.O.}..0...............H......................V>v{....&......|t.g.O.D. .g.=..?....^>.|....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (44212)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):44252
                                                                                                                            Entropy (8bit):5.297711049360589
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:l3RP3yjt7ReRjDKvx1QEa/A3JSJGfVgNq1w9VKEAzBc5GPTSebsvTigAUMTSX5aB:l3RP36t7ReRjD8x1QEa3GfV3zEAzBc52
                                                                                                                            MD5:2F4178AB3A59C6620D2446C1726976EB
                                                                                                                            SHA1:B861B102F989BED593AAF661D37F90AC03548218
                                                                                                                            SHA-256:75DD67187032C51F70FEC4FF879B978202B184BFE6E5B8FFF120CA6DB4B2EE33
                                                                                                                            SHA-512:32C4F5738025C5D643660902012B34C57FB45DFDAEEE4DD16423412A896CD65A9541598C633FDC3E9D227E8EEB2C034C4DB75EDD1050B4C59FF6E21D86057186
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.27.6
                                                                                                                            Preview:/*! elementor - v3.27.0 - 18-02-2025 */."use strict";(self.webpackChunkelementorFrontend=self.webpackChunkelementorFrontend||[]).push([[313],{4047:(e,t,n)=>{var o=n(6784);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(2890));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (6745)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):12379
                                                                                                                            Entropy (8bit):4.6655057302840985
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:JaRzUPanYPtnD3+MTnEgdfoOPZEvioa43man0nfz8CnTqIsqNxGMf8TSf0/U9G:JUzUP6YP5D3+MTnEgdfoOPZEvioa43mG
                                                                                                                            MD5:D38314B961B9B57B6CD72B77CCBB5C21
                                                                                                                            SHA1:CC72343FFC8D65B7320F12BBA80E943A1FE33551
                                                                                                                            SHA-256:9E4A8DF4D7750D6B5E07407983E8B922063BB1FEFB8B1879853A7D85E8643ACC
                                                                                                                            SHA-512:03F8EDCEBCEB9F2F96BA28F18316DFE551B5F4D83222094C1A4771A5E26BBEBF3CFF20A12DC88BD0F37D1CD6039BE67998FCC67629C9B9A6235F1D7D996EC68B
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-132.css?ver=1742156475
                                                                                                                            Preview:.elementor-132 .elementor-element.elementor-element-8ccbe0d > .elementor-container > .elementor-column > .elementor-widget-wrap{align-content:center;align-items:center;}.elementor-132 .elementor-element.elementor-element-8ccbe0d:not(.elementor-motion-effects-element-type-background), .elementor-132 .elementor-element.elementor-element-8ccbe0d > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FBF5EA;}.elementor-132 .elementor-element.elementor-element-8ccbe0d{box-shadow:0px 10px 20px 0px rgba(0,0,0,0.05);transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:23px 50px 23px 50px;}.elementor-132 .elementor-element.elementor-element-8ccbe0d > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-132 .elementor-element.elementor-element-23a080f > .elementor-widget-wrap > .elementor-widget:not(.elementor-widget__width-auto):not(.elementor-widget__width-initial):not(:last-chi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (486)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1208
                                                                                                                            Entropy (8bit):4.857903760005576
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:/yVLnMXxgPj2AqGmRMtFx1LCsXCU6Y3+DzYpEABJOgyCJX2x6M:/I6lG5CKC+3+IagMUM
                                                                                                                            MD5:581F8831DE47A5D290678A1F06102D6D
                                                                                                                            SHA1:B13224C577C256FFE392864A56F5D36F09F03C0A
                                                                                                                            SHA-256:A1BE51FB71C479C2F497C352DDD50497D4FC54A013054AECFCA077AAF32FF39E
                                                                                                                            SHA-512:DF6BD1C68A7BBBCD428A5B56A5C9929C51F0DEDB114E234F585484847240614B97E37B893F8CCDD1D879C54A958CB10549C94F59AAFF7EA311B13A7E60E0BE78
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/classie.js?ver=1741170075
                                                                                                                            Preview:/*!. * classie - class helper functions. * from bonzo https://github.com/ded/bonzo. * . * classie.has( elem, 'my-class' ) -> true/false. * classie.add( elem, 'my-new-class' ). * classie.remove( elem, 'my-unwanted-class' ). * classie.toggle( elem, 'my-class' ). */.(function(window){'use strict';function classReg(className){return new RegExp("(^|\\s+)"+className+"(\\s+|$)")}.var hasClass,addClass,removeClass;if('classList' in document.documentElement){hasClass=function(elem,c){return elem.classList.contains(c)};addClass=function(elem,c){elem.classList.add(c)};removeClass=function(elem,c){elem.classList.remove(c)}}else{hasClass=function(elem,c){return classReg(c).test(elem.className)};addClass=function(elem,c){if(!hasClass(elem,c)){elem.className=elem.className+' '+c}};removeClass=function(elem,c){elem.className=elem.className.replace(classReg(c),' ')}}.function toggleClass(elem,c){var fn=hasClass(elem,c)?removeClass:addClass;fn(elem,c)}.var classie={hasClass:hasClass,addClass:addClass,re
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1494697
                                                                                                                            Entropy (8bit):4.979407529959046
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:AIei6d5xO2HVt2Rzw//Y4p1qO7zEcFp2SHlUQcXXZ37bxn3P5Hzjh7PnF/rjFnnL:/
                                                                                                                            MD5:6BA971CD887DEC0E9FFC8B1A2EE3E90B
                                                                                                                            SHA1:928F3ED03133CF115C96E88654DA28C1D48CE74D
                                                                                                                            SHA-256:1FB2685A1DF8BA80C98D947E28DF79E72952DCA02089E2C1EE30109C3BEE03BC
                                                                                                                            SHA-512:3E54EC7BAB39C846BFB071D12D95820B335E4AE955EB2CDB08DEE5EF42934298499824F70F3195C548EEE004B1DB3E6F62ACA3BACFEAAF2C086819142E673BE0
                                                                                                                            Malicious:false
                                                                                                                            URL:https://capp.nicepage.com/d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.css
                                                                                                                            Preview:/*begin-commonstyles library*//*!. * froala_editor v4.0.6 (https://www.froala.com/wysiwyg-editor). * License https://froala.com/wysiwyg-editor/terms/. * Copyright 2014-2021 Froala Labs. */...fr-clearfix::after {. clear: both;. display: block;. content: "";. height: 0; }...fr-hide-by-clipping {. position: absolute;. width: 1px;. height: 1px;. padding: 0;. margin: -1px;. overflow: hidden;. clip: rect(0, 0, 0, 0);. border: 0; }...fr-view img.fr-rounded, .fr-view .fr-img-caption.fr-rounded img {. border-radius: 10px;. -moz-border-radius: 10px;. -webkit-border-radius: 10px;. -moz-background-clip: padding;. -webkit-background-clip: padding-box;. background-clip: padding-box; }...fr-view img.fr-shadow, .fr-view .fr-img-caption.fr-shadow img {. -webkit-box-shadow: 10px 10px 5px 0px #cccccc;. -moz-box-shadow: 10px 10px 5px 0px #cccccc;. box-shadow: 10px 10px 5px 0px #cccccc; }...fr-view img.fr-bordered, .fr-view .fr-img-caption.fr-bordered img {. border: solid 5px #CCC; }.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65491)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):140630
                                                                                                                            Entropy (8bit):5.0936285492284386
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:fsx5VnMj1uoih2wu6NMFyc+5AKv1PxRFKhuEPhDaekhnRz002UIpph5wPgZgK+:fOdMj1uoiAw9NMFsZfGxwS+
                                                                                                                            MD5:FDD6F7D0E809E719153D1D5B93708211
                                                                                                                            SHA1:F3C2DA9CEB3735BF1A134DE6FA596504B71DAFA5
                                                                                                                            SHA-256:5EDE7ABD188B3BB0828CFC91BB3B54D0D3EB630C78205214687A5DC566C538A6
                                                                                                                            SHA-512:4AB612001764D357675E2133D98385BE98169FFBDE3E54306EBFCE77EAECEB1F3F8637CB7D1E987D9B94FAA5B841A4189E5F262F56B80E08CC31D8974A13738E
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/tsparticles.min.js
                                                                                                                            Preview:/*! tsParticles v1.18.11 by Matteo Bruni */.!function(t,i){if("object"==typeof exports&&"object"==typeof module)module.exports=i();else if("function"==typeof define&&define.amd)define([],i);else{var e=i();for(var o in e)("object"==typeof exports?exports:t)[o]=e[o]}}(this,(function(){return(()=>{"use strict";var t={714:(t,i,e)=>{e.r(i),e.d(i,{AbsorberClickMode:()=>Qi,AnimationStatus:()=>y,CanvasUtils:()=>E,ClickMode:()=>l,CollisionMode:()=>h,ColorUtils:()=>A,Constants:()=>S,Container:()=>$i,DestroyType:()=>f,DivMode:()=>c,DivType:()=>w,EmitterClickMode:()=>he,HoverMode:()=>d,InlineArrangement:()=>pe,InteractivityDetect:()=>x,MoveDirection:()=>n,MoveType:()=>ye,OutMode:()=>u,ProcessBubbleType:()=>m,RotateDirection:()=>a,ShapeType:()=>g,SizeMode:()=>v,StartValueType:()=>b,ThemeMode:()=>p,Type:()=>fe,Utils:()=>P,pJSDom:()=>Ee,particlesJS:()=>Te,tsParticles:()=>Ae});class o{getSidesCount(){return 4}draw(t,i,e){t.rect(-e,-e,2*e,2*e)}}var s,n,a;!function(t){t.bottom="bottom",t.left="left",t.r
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2798)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6578
                                                                                                                            Entropy (8bit):5.224266460161224
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:TpgITtlomlRX2Uk7QWTmN1exZUVwZMjJZ/A4:nXX2D75e1efYNv
                                                                                                                            MD5:569194665B7339D7DBF94BEB2D783623
                                                                                                                            SHA1:4388ECE893B13CC8666A1604BAEFC10C9AF34461
                                                                                                                            SHA-256:2EE6A6E01361C63E11EECE9AB56350EDAB22DC3684C68690F687BF54EC64CA4C
                                                                                                                            SHA-512:BE26A204ACFE75067C7857AD50F052ECCC2220E5CEECCAAEEC594132BD2B4228B7682CDFAD5E7B2E39F133F2FE2CE38C9E12610A0478612BE8A1E3EA14175A5B
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/mlpushmenu.js?ver=1741170075
                                                                                                                            Preview:(function(window){'use strict';function extend(a,b){for(var key in b){if(b.hasOwnProperty(key)){a[key]=b[key]}}.return a}.function hasParent(e,id){if(!e)return!1;var el=e.target||e.srcElement||e||!1;while(el&&el.id!=id){el=el.parentNode||!1}.return(el!==!1)}.function getLevelDepth(e,id,waypoint,cnt){cnt=cnt||0;if(e.id.indexOf(id)>=0)return cnt;if(classie.has(e,waypoint)){++cnt}.return e.parentNode&&getLevelDepth(e.parentNode,id,waypoint,cnt)}.function mobilecheck(){var check=!1;(function(a){if(/(android|ipad|playbook|silk|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows (ce|phone)|xda|xiino/i.test(a)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(c
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (4734), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4734
                                                                                                                            Entropy (8bit):5.234394509676973
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:4zGbT9on+/ISJtDVUD8DNTN+jvU+oy3mWTG+4JUz+arHyquhnyi+8JrsU8LJa4F:roz8XDNh+AzyWE4+z+sy9yi/oJaS
                                                                                                                            MD5:7A8092D5DB508C6A6F1EB765A2540A35
                                                                                                                            SHA1:174075EFB6341B462B4872355593462DFF8E05E9
                                                                                                                            SHA-256:4E192AA63171E58CBA56ECF668324726BA88B8A6BC6FB895601F4C7C7ECF1C59
                                                                                                                            SHA-512:DAF8EB4C105D753449A5A4F0F52D9AF9C010C80DE52C4581CF9A6306470F5F07ABB8BFAB2D9BEF7B8ED7A921BAA14F155EDC3C70BC67D38DD751D79ACE137657
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/sticky-layout.js?ver=1741170075
                                                                                                                            Preview:function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}(function(){var t,e;t=window.jQuery,e=t(window),t.fn.stick_in_parent=function(i){var o,n,r,s,a,c,l,u,p,d,f,h,g;for(null==i&&(i={}),g=i.sticky_class,c=i.inner_scrolling,h=i.recalc_every,f=i.parent,p=i.offset_top,u=i.spacer,r=i.bottoming,null==p&&(p=0),null==f&&(f=void 0),null==c&&(c=!0),null==g&&(g="is_stuck"),o=t(document),null==r&&(r=!0),d=function(t){var e,i;return window.getComputedStyle?(t[0],e=window.getComputedStyle(t[0]),i=parseFloat(e.getPropertyValue("width"))+parseFloat(e.getPropertyValue("margin-left"))+parseFloat(e.getPropertyValue("margin-right")),"border-box"!==e.getPropertyValue("box-sizing")&&(i+=parseFloat(e.getPropertyValue("border-left-width"))+parseFloat(e.getPropertyValue("border-right-width"))+parseFloat(e.getPropertyValue("padding-left"))+parseFloat(e.getPropertyValue("padding-right"))),i):t.outerWidth(!0)},s=function(i,n,s,a,l,y,k,v){var m,w,_,b,C,x,V,P,F,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1391)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1426
                                                                                                                            Entropy (8bit):5.2713128211306
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                                            MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                            SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                            SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                            SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-includes/js/wp-util.min.js?ver=0f1096306518dd6bf6820293c7b564a7
                                                                                                                            Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (8818), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):8818
                                                                                                                            Entropy (8bit):5.296913866020885
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Ula+K8nnsnQxh7aSJJJkSeIUHV4CLDDhWwpy8b7Y:Aa+K8nrxh7akrwHVhHh1pY
                                                                                                                            MD5:BF9BC2A967A7C3470C8606F6153A0ACB
                                                                                                                            SHA1:29EC7153D3E4CA32D47826059BD51C1B42C7D042
                                                                                                                            SHA-256:256BEFC135B79F27AF517FE9E8516F5AF7C4720151099F7E2DBF094B56E17B05
                                                                                                                            SHA-512:196E2AAA899E0EBC403C35C6832CF4B847AB6EA570104C4AEA5DD5B6E1F958A6BF2BE0B7A9930BC1CBD8648DAEAB1B1F6E8EBCFE95F532FEC8F7E59C05232031
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/modernizr.custom.js?ver=1741170075
                                                                                                                            Preview:window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase().split(" "),q={},r={},s={},t=[],u=t.slice,v,w=function(a,c,d,e){var f,i,j,k,l=b.createElement("div"),m=b.body,n=m||b.createElement("body");if(parseInt(d,10))while(d--)j=b.createElement("div"),j.id=e?e[d]:h+(d+1),
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1370
                                                                                                                            Entropy (8bit):4.837858843107371
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:/5ekto5rWdAS/7kq5/OONX6YM0ZBgChSswdruTA0VBh:/5u5iiaH5GtYTeRruEan
                                                                                                                            MD5:9A392F19D7A81B4768F27C7826A916C8
                                                                                                                            SHA1:4DD131D0FF0E00C234F2C9104CDEBE6E337A7D5A
                                                                                                                            SHA-256:13FDFCE4BE85DACFD0BF59283E2CD03A7AED7B033066316608C0FF385F05E914
                                                                                                                            SHA-512:66C3BFE2F144F3E171B37B3147DEA224187284A3FD061EAE3EBE2B8D7EA43FA587BF5105B5C691D80891091A47AF756466D9D78733BE2943190B345A823B1DC1
                                                                                                                            Malicious:false
                                                                                                                            URL:https://usersharepoint.nicepage.io/index.css
                                                                                                                            Preview: .u-section-1 {. background-image: none;.}...u-section-1 .u-sheet-1 {. min-height: 611px;.}...u-section-1 .u-group-1 {. min-height: 400px;. background-image: none;. height: auto;. width: 500px;. margin: 60px auto;.}...u-section-1 .u-container-layout-1 {. padding: 30px 60px 0;.}...u-section-1 .u-image-1 {. object-position: 0% 47.63%;. width: 147px;. height: 147px;. background-image: url("https://assets.nicepagecdn.com/eeff2eae/6366116/images/11513839.png");. background-position: 50% 50%;. margin: 0 auto;.}...u-section-1 .u-text-1 {. font-weight: 700;. margin: 33px 0 0;.}...u-section-1 .u-text-2 {. font-size: 1.25rem;. font-style: italic;. margin: 20px 0 0;.}..@media (max-width: 1199px) {. .u-section-1 .u-sheet-1 {. min-height: 465px;. }.. .u-section-1 .u-group-1 {. height: auto;. }.}..@media (max-width: 991px) {. .u-section-1 .u-sheet-1 {. min-height: 356px;. }.. .u-section-1 .u-container-layout-1 {. padding-left: 30px;. padding-right: 30px;. }.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1041
                                                                                                                            Entropy (8bit):7.721488977882793
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:2OAdyUJKLplGBlyxES9TewNOnGnynWOfP2d1aTh5c:2OAOLpElybdewsCy9fP2doG
                                                                                                                            MD5:E02E8F021F49C85313E8B74BCA216B44
                                                                                                                            SHA1:5B7449AD09CD178361D5409CDE675C793DBA6E94
                                                                                                                            SHA-256:D5862D504AB5682117456BA2CE52423A16E3ACDB0571F39178EEF0CEE94803BD
                                                                                                                            SHA-512:86C6CE5A0ECF8B90EA80670BA7376281FD21D7CD53287B376674AD02D799E39DEF37FBB3757DC7D4705B6657D29B2F41B49306C73203236FDF19050BD8147688
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-32x32.png
                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..Ys.G....=tY.dKe..BLUB*O..T.....H....[6..lI..:v.;.yP.`...B..2[.3...Lw...B>...i...xZ..V.(..C'....'...s..e........_..-..9.1...Ek...g.RH..x#.N.....N.?.@i...vN...R..).i.&..|.......]...Ci..!:..vq.{..0........}6....).!%1.........>'..r....C.._.ct...[Sm.Yy`...Y...7[.J#...!.........B..=? ......d.f....`>;.e.,..,..X..|6M.}..3.oH9..;......."R.<.'P.@)F.B...+Kt.~.......d...L.;VbH2......0..v.F.A.5k...;.S^.:.J.<.o.H.K.4Jk......4[.7[...F...rf...d.q....i...\..R.......7...H[.K%.....wW..s.....yvX...KE..\.*..R..ln.6_bu..o..RR.g...^.Z..._...-.ri.....;.&....t*....x.{.Y..J...*.K.V.E.=.......!..n.q.c}.w.c}..#....:..Z....+j.._.@.K.k^...#3...;........:...!m.G.............F.@i..'.Z.w...[.W...Jq{q...&7+%vO....4$.Rt..~0.H.K.q...........=.1...\..Z.W.C..C..mb..^. .....b...7...a..\...G.H...|6:@w..K%...m.].+.m.....4..$c6.o.@>....I.c.<....R2.FSoFS.Rq._)...l......-<.@....g".....6MJ.9.....$...o........U..-.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (4374), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4374
                                                                                                                            Entropy (8bit):5.105545374925767
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:MndiJ2v9i6Ihz0V0DF5VlNOa3bH9DsJefHO:whg6czu+F735I82
                                                                                                                            MD5:E33613D25F81EF17DB1B2C824F8CEEBA
                                                                                                                            SHA1:5EAE9E42A0B838CFB5022AAD649D89DDAF1F1AAD
                                                                                                                            SHA-256:4E2A874D8C54E01B4A69CC77C7282BD486EE4CA65369449D32AEEBA688A43356
                                                                                                                            SHA-512:9B5CBC91F4F5097C75F987F417E1DDAA5F0965C02799528A90DB0A7C2620473741DA617249498EFC95EEF03F9686D724F99C8929CB63766071D4CDF45A1B1A26
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/carousel.js?ver=1741170075
                                                                                                                            Preview:"use strict";function _classCallCheck(a,t){if(!(a instanceof t))throw new TypeError("Cannot call a class as a function")}var _extends=Object.assign||function(a){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(a[n]=e[n])}return a},_createClass=function(){function a(a,t){for(var e=0;e<t.length;e++){var n=t[e];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(a,n.key,n)}}return function(t,e,n){return e&&a(t.prototype,e),n&&a(t,n),t}}();!function(a){var t=function(){function t(){var a=this;_classCallCheck(this,t),setTimeout(function(){a.initOwlCarousel()},200)}return _createClass(t,[{key:"initOwlCarousel",value:function(){var t=this;a("[data-opal-carousel]").each(function(e,n){var o=t._getImageThumbnail(a(n)),i=a(n);t._setupOwlCarousel(i),i.data("thumb")&&t._initOwlThumbnails(i,o)})}},{key:"_setupOwlCarousel",value:function(a){var t=this,e=a.data("items")?a.data("items"):3,n=a
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17348, version 1.0
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):17348
                                                                                                                            Entropy (8bit):7.986669794172653
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:DU7iYGUhXUiDEbt8AlMnWZxELR986VbnhMJhEZwgbAJ3:dYGUJEbt8K7Og6pn6nYwgbAJ3
                                                                                                                            MD5:F675315C271031B658D1B61BF2422E72
                                                                                                                            SHA1:8205FA4DFB777D6EC082BDEC112E73A6096AA404
                                                                                                                            SHA-256:51831D748CC8E6DCCFF84EA6CDBCF6018224F017DD336A9E71627ABC78717C0A
                                                                                                                            SHA-512:D97BE7DC2E2336570324027E86DA065CBA3BD4A8252A947465F9859E82294E66105EE947ECEE00A468EFA847CDB6B0F89E2F3017D62FA9710004C2F30E068533
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.gstatic.com/s/berkshireswash/v20/ptRRTi-cavZOGqCvnNJDl5m5XmN_qs4z.woff2
                                                                                                                            Preview:wOF2......C...........Cc..........................(..6.`..z....a.....$..)..6..6.$..h. .....q...+.#.e}.2Q.......sU...8."..........9.EU..)MQ..b7..p?...D..g8~.m.......$..s.{I.V..._......c,.q.P.f....X(*)%%.HI..D)!%.`.f...\..~.K.....e......>j..k....BP......B....Y.......&^....r.d....2....Y..zw..WW.Y^..M.....S.._.z. '._<..B_./.....{..d...D.C.W..b.......{....._.>..&.}..#HL.c$.'xB*.L8.+Q;.kc.s.}.G. X5..?].J...._;O.$c...%pv}VYt..l/R..........4.....-91..........O.v..."a..........(.h.....l..:..n...[.......j.P......&,<.z...;.X..../.Y|..f.....R..H6[.#G..l......,..PJ..9...#...c.8s........ t.h.....g..ll..-.........[..`...1.V.k.....t.)...\...r.vq..|=........f..*;....y.F......5.....bw/.......O.........i.;.*..c.:.(.&6..x..H."..4VS..gyA..o.t...%<.N.s.....;yUE."..m ..sjs...6..A~-`./...3..n...ZD..z.9..3}.`...x..`L}.Y.0..W.......BXf..,Q.R.iu7....&%C..U...r?.....a...S.q..,&y..._..Y..'...x..>......,..9....$V.36.O..@ .R&.....%.d..&...=."...1S...n..;_E..d~...G.. /.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):48236
                                                                                                                            Entropy (8bit):7.994912604882335
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):9141
                                                                                                                            Entropy (8bit):5.2975271144294185
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):40078
                                                                                                                            Entropy (8bit):7.966077636722158
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:HaueIKs3JB8THUt30piwIp2wnNUjkmLhlusuJ7rdxNg:YIKs3JiT0t30pfIQtkwusulxG
                                                                                                                            MD5:768F79BFFB5746F2B284E1DEA9B72D37
                                                                                                                            SHA1:48AC1A91F770C355E6A39D4E9E8ADA608B07DAE4
                                                                                                                            SHA-256:2EE154B86CBE97FD19B0E48496B74A02A1C15340011150D80D74A4FFD376902E
                                                                                                                            SHA-512:E3518E6F8AB4BE76D0748E531CCF7F43FFC1BA73353EC34DF3A387DBDA23825E322DE80AF8964C2590A323C7DED6E752EC7ED54DA537D2C525E8499C0400C782
                                                                                                                            Malicious:false
                                                                                                                            Preview:RIFF....WEBPVP8X........?.....ALPH.N....'$H..xkD..9..q..........x$...3..).R.8...$P '........;12.|Z..=....y]..AQ.bG.......[.5Q...{..i..5.X.K...."*.(.........?.b.g.g.Y..d{#.?.t.mok7..TjUe.U.^..p.{W^YN...c.xnP:a.....0..7A............?............?............?............?............?............?............?............?............?............?............?............?.........y.hPU..E...jP....?.%.Eu......s..W_...-.....v.N[..W..%..!.. . ...r...~k...3M/....7...F.Jh.J*..@..z.....>..hw..Z.1...Y_<..6.....O..z....o.aK.X.Gswgbw....-....Y....Qi.....7..L.^........{.."h./..np......l...6. @i.3^.G.....I.'^;.' A..)...?2..;..F...s.....D...._:iecm..I.{.^.h.;...S.H...ft.=.?............W...6.S..p.d...*sr.-.....`..&....}.z.4.S..g|E.........Qi,....=....9..>h '*..t...#.T..IP.~k3...W~......c..E....\...T0.!zt..G. ..M.....,f7...@..I.k=Nc.;?.......h^h4.kz!HC6A...4..._Z.*..D1.eFc.{...x......0....i...v...4.w.B#5E..h^G...-..a.b..h./.3v.6J..l..7#.GA.!.b..F.n..Fh.p..:
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (11851), with CRLF, LF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):61195
                                                                                                                            Entropy (8bit):5.478342044649436
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:98wuap8NE5ZBs4U4UQHuE3s0cVyYFVBW1hUj6Xc+9OZOZwDl5SXjnOSQw9p358:iqOE5ZBs4U4UuzcVyKBW1h+6XD9OZOZ6
                                                                                                                            MD5:F026B1BC8E568E0EC521A553219283E6
                                                                                                                            SHA1:BD221D6C2AE53290F7D2860D878071A5E3925CDB
                                                                                                                            SHA-256:21123AB4FBC25931A69E74ABB3F36F2D946E19CB7999A653AA4B18B2E64AA29A
                                                                                                                            SHA-512:9B8330FBF6AF52785D109EC8B6F96A4174448D44481293F19F60FA8A3EDFCCF53FECFC190C7C2DF80FC06F21C008CD3DB550395DCBD138CBAC9F5F6114A386BC
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/Authpage/
                                                                                                                            Preview:<!DOCTYPE html>.<html class="sp-html ....sp-seedprod sp-h-full" dir="ltr" lang="en-US" prefix="og: https://ogp.me/ns#">.<head>......<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">. Default CSS -->.<link rel='stylesheet' id='seedprod-css-css' href='https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/css/tailwind.min.css?ver=6.18.14' type='text/css' media='all' /> <link data-minify="1" rel='stylesheet' id='seedprod-fontawesome-css' href='https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/css/all.min.css?ver=1742156475' type='text/css' media='all' /> ............... Google Font -->.<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Inter:400|Berkshire+Swash:400&#038;display=swap"> .... Global Styles -->.<style>..#sp-page{color:#9E9FB1} #sp-page .sp-header-tag-h1,#sp-page .sp-header-tag-h2,#sp-page .sp-header-tag-h3,#sp-
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (53229)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):53269
                                                                                                                            Entropy (8bit):4.75447731484189
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:lJvrJ9/vmyeUaEMoZ0qk0e/Rmsm5Cz9TfikvmGkvmCLldlRab2ksYrOk:lRLRdL2t7RglNK7svk
                                                                                                                            MD5:4F506205BCC683507CEBD23BE376B7BB
                                                                                                                            SHA1:02C84BAB95351436B6E9B703230FA55939C80B39
                                                                                                                            SHA-256:E57D779CA78CCAEBA427CAAD02796710CC04D789F6DA7C65A573B3F0BD179D08
                                                                                                                            SHA-512:F3D5095CC6E86DCDA963CEFAD8E84D210F8F63A64C08B564E78963A241E32EF6E3D0861C7FEFAA9EE49B5F77D58B37F69F26FCD45B86DB5671942298AE9CA632
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.27.6
                                                                                                                            Preview:/*! elementor - v3.27.0 - 18-02-2025 */..elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;top:-10000em;width:1px;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{clear:both;content:"";display:block;height:0;width:0}.e-logo-wrapper{background:var(--e-a-bg-logo);border-radius:50%;display:inline-block;line-height:1;padding:.75em}.e-logo-wrapper i{color:var(--e-a-color-logo);font-size:1em}.elementor *,.elementor :after,.elementor :before{box-sizing:border-box}.elementor a{box-shadow:none;text-decoration:none}.elementor hr{background-color:transparent;margin:0}.elementor img{border:none;border-radius:0;box-shadow:none;height:auto;max-width:100%}.elementor .elementor-widget:not(.elementor-widget-text-editor):not(.elementor-widget-theme-post-content) figure{margin:0}.elementor embed,.elementor ifram
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (28773)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):33348
                                                                                                                            Entropy (8bit):5.435408022808092
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:oU/osM53CIo7Ub5W2ynn3C1dkx4XUbj+zqEjB3:or4IY2ynnRbSzqEj1
                                                                                                                            MD5:BE84BBADCCAD546966FBE9BE48724A9D
                                                                                                                            SHA1:CA0AE6A6F2AE78B7455C2AAAA3DB8C3E8617F667
                                                                                                                            SHA-256:83077AAF0E8EC1E99BC0EAC456F85A6C5ABE25BF7980C9816237FE306E130C2B
                                                                                                                            SHA-512:B68B17D80FDDD282746B0731EEA0887318ADB9375E5CB0A51F760A4E5D41304A4F254E97317463846E14ACCB112F0A21E82C77E3531B7FDC020F2E4D4C95C9BE
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/dynamic-text.js?ver=1742154162
                                                                                                                            Preview:(function(){'use strict';function y(a,b){for(var c in a)if(A(a,c)&&!1===b.call(a,a[c],c,a))break}function Qa(a){function b(a,b,c){t(d,a,function(a,e,f){a=za(a,e,f);vb(d,a.methods,b,c,a.v);return d})}var c="Object"===a,d=Ra(a,!0);b("defineStatic",1);b("defineInstance",2);b("defineInstanceAndStatic",3);b("defineStaticWithArguments",1,!0);b("defineInstanceWithArguments",2,!0);t(d,"defineStaticPolyfill",function(b,c,k){b=za(b,c,k);na(Y[a],b.methods,!0,b.v);return d});t(d,"defineInstancePolyfill",function(b,c,k){b=za(b,c,k);na(Y[a].prototype,b.methods,!0,b.v);y(b.methods,function(a,b){oa(d,b,a)});return d});t(d,"alias",function(a,b){var c=d,e="string"===typeof b?d[b]:b;c[a]=e;e.instance&&oa(c,a,e.instance,!0);return d});t(d,"extend",function(b){function e(a,c){var d=b[a];if(d)for(var e=0,f;f=d[e];e++)if(f===c)return!0;return!1}function k(a,c){return b[a]&&!e(a,c)}function l(a,c,d){if(!c[a]||!d)return!1;for(a=0;a<d.length;a++)if(!1===b[d[a]])return!0}var g=Y[a],p=g.prototype,v={},E={};b=b||{
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3411)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3858
                                                                                                                            Entropy (8bit):5.115160671947721
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:90aAs1IhyA7Fe9Ay6jHV3XeBCYI+Hko/RiR:9PACY59p3EAR
                                                                                                                            MD5:CB50F007A6F608DBA3ACCC196E2BE441
                                                                                                                            SHA1:EF9498081152D0650C4BF2002B2899B90AFAD6EE
                                                                                                                            SHA-256:AD8FE0A8F4DEC752072FD3843F8A75AD424721ADD52C82203BD8E3DF6F43520B
                                                                                                                            SHA-512:6B9CB80B680BC92BD6F2DB6BA7623B634584187D286B18A66CDA77BE14C1307DC468CD7525A7DB329D6C2E251A6D51A01975232246FECDCC17F5C3DEB6BE1A0C
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/revslider/public/css/sr7.css?ver=1742156475
                                                                                                                            Preview:/*!. - C S S -. VERSION 1.0.0 - DATE: 2023-01-06..@author: Krisztian Horvath ThemePunch OHG.. - Slider Revolution 7.0 -.. GET LICENSE AT:.https://www.themepunch.com/links/slider_revolution_wordpress_regular_license..LICENSE:.Copyright (c) 2023, ThemePunch. All rights reserved..This work is subject to the terms at https://www.themepunch.com/links/slider_revolution_wordpress_regular_license (Regular / Extended).*/.rs-p-wp-fix{display:none!important;margin:0!important;height:0!important}body{--sr-7-css-loaded:1}.wp-block-themepunch-revslider{position:relative}.wp-block-themepunch-revslider.revslider{margin:0}canvas.sr7-pbar{z-index:500;position:absolute;pointer-events:none}sr7-module{display:block;position:relative;overflow-x:visible}sr7-adjuster{position:relative;display:block;width:100%}sr7-content{position:absolute;top:0;height:100%;contain:size layout style;z-index:1;overflow-x:visible}sr7-carousel{position:absolute;top:0;left:0;width:100%;height:100%
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):205
                                                                                                                            Entropy (8bit):4.272210011987251
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:wApspJrRWLtEqQR4GRLfB+RjspJTJtuspJHtuspJlUvq6:wYspJrR+rqpOspJTJtuspJHtuspJlN6
                                                                                                                            MD5:2B125597284341695F4C836055E2E842
                                                                                                                            SHA1:D24239CE3368865DE4CEC69F92452F02EFDDF77E
                                                                                                                            SHA-256:20FDA6D38F6419CC5CEBC66862A0DEC0C7CAA34A332D500E1D2D63518EE936CD
                                                                                                                            SHA-512:A0C279069A68C442C3DA7DCC03EDBB1BDB6E38071F2E69BFC22FBD184DED468CD8C0EC69E5DE4CA1D3D056C56112DE18FECCB46E71BFF8C654B374F5F4C5E313
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-shrink.min.css?ver=3.27.6
                                                                                                                            Preview:.elementor-animation-shrink{transition-duration:.3s;transition-property:transform}.elementor-animation-shrink:active,.elementor-animation-shrink:focus,.elementor-animation-shrink:hover{transform:scale(.9)}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (656)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):66794
                                                                                                                            Entropy (8bit):5.016342990288886
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:I7ZTzKmaSIEpbOp720qzqD0sFTxLrg9P2y:IVTzKRiQ20qzATxLrg9P2y
                                                                                                                            MD5:F12EB264A4580AFC7E443E4D4EF1E6B6
                                                                                                                            SHA1:ED5572405B93D1ADC0AAB6C77897E56856583C62
                                                                                                                            SHA-256:5CA03722FFF0CFB6365B691C7A65635ABA82D5366D22563975C01330617C0EFB
                                                                                                                            SHA-512:B4D829E6DD7F68C14AF11FD3E4DD7C080A18F54229C9C41425F11F828244B87E951E543E60D716D0EA129D3BDC6326F2530B16F00830B287633EA2541EF94391
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/css/tailwind.min.css?ver=6.18.14
                                                                                                                            Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}.body{margin:0}.main{display:block}.h1{font-size:2em;margin:.67em 0}.hr{box-sizing:content-box;height:0;overflow:visible}.pre{font-family:monospace,monospace;font-size:1em}.a{background-color:transparent}.b,strong{font-weight:bolder}.code{font-family:monospace,monospace;font-size:1em}.small{font-size:80%}.sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sup{top:-0.5em}.img{border-style:none}.button,input,select{font-family:inherit;font-size:100%;line-height:1.15;margin:0}.button,input{overflow:visible}.button,select{text-transform:none}.button,[type="button"],[type="reset"],[type="submit"]{-webkit-appearance:button}.button::-moz-focus-inner,[type="button"]::-moz-focus-inner,[type="reset"]::-moz-focus-inner,[type="submit"]::-moz-focus-inner{border-style:none;padding:0}.button:-moz-focusring,[type="button"]:-moz-focusring,[type="reset"]
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):87553
                                                                                                                            Entropy (8bit):5.262620498676155
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1041
                                                                                                                            Entropy (8bit):7.721488977882793
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:2OAdyUJKLplGBlyxES9TewNOnGnynWOfP2d1aTh5c:2OAOLpElybdewsCy9fP2doG
                                                                                                                            MD5:E02E8F021F49C85313E8B74BCA216B44
                                                                                                                            SHA1:5B7449AD09CD178361D5409CDE675C793DBA6E94
                                                                                                                            SHA-256:D5862D504AB5682117456BA2CE52423A16E3ACDB0571F39178EEF0CEE94803BD
                                                                                                                            SHA-512:86C6CE5A0ECF8B90EA80670BA7376281FD21D7CD53287B376674AD02D799E39DEF37FBB3757DC7D4705B6657D29B2F41B49306C73203236FDF19050BD8147688
                                                                                                                            Malicious:false
                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..Ys.G....=tY.dKe..BLUB*O..T.....H....[6..lI..:v.;.yP.`...B..2[.3...Lw...B>...i...xZ..V.(..C'....'...s..e........_..-..9.1...Ek...g.RH..x#.N.....N.?.@i...vN...R..).i.&..|.......]...Ci..!:..vq.{..0........}6....).!%1.........>'..r....C.._.ct...[Sm.Yy`...Y...7[.J#...!.........B..=? ......d.f....`>;.e.,..,..X..|6M.}..3.oH9..;......."R.<.'P.@)F.B...+Kt.~.......d...L.;VbH2......0..v.F.A.5k...;.S^.:.J.<.o.H.K.4Jk......4[.7[...F...rf...d.q....i...\..R.......7...H[.K%.....wW..s.....yvX...KE..\.*..R..ln.6_bu..o..RR.g...^.Z..._...-.ri.....;.&....t*....x.{.Y..J...*.K.V.E.=.......!..n.q.c}.w.c}..#....:..Z....+j.._.@.K.k^...#3...;........:...!m.G.............F.@i..'.Z.w...[.W...Jq{q...&7+%vO....4$.Rt..~0.H.K.q...........=.1...\..Z.W.C..C..mb..^. .....b...7...a..\...G.H...|6:@w..K%...m.].+.m.....4..$c6.o.@>....I.c.<....R2.FSoFS.Rq._)...l......-<.@....g".....6MJ.9.....$...o........U..-.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (412), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):412
                                                                                                                            Entropy (8bit):4.50425685786193
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:9ZskIH6jskIEZs2GKH6jsV/BRrvhARtdEZs2GKEZskIH6js2GKH6jsUBRTKdRe14:NI+IrKJRzKRthKSIfKuRsRe1RemC
                                                                                                                            MD5:4C9AA0E6D8AD24631E7E299E6077BDE2
                                                                                                                            SHA1:9AB619C1B4D13285ABB4ACB292D73A72BDB987CC
                                                                                                                            SHA-256:E8ADD4E4BD524EE28636D56A50A05DBB61131F9A62840E5716A0C2F02E69D9B8
                                                                                                                            SHA-512:E5FE9CB3451BD1554C96C22E184B9278C16C5A8225FCFD9926E1FEA34B5B372965B34A503E03648BC3DFF20A9938C0E0B15849E373FC20B8B35517626B5189D9
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maisonco-custom.css?ver=1742156475
                                                                                                                            Preview:.woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2,.woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1{max-width:48%}@media(max-width:768px){.woocommerce .col2-set .col-1,.woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-1,.woocommerce-page .col2-set .col-2{max-width:100%}}.woocommerce .woocommerce-form-login .woocommerce-form-login__rememberme{display:block;width:100%}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (512), with CRLF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5034
                                                                                                                            Entropy (8bit):4.82474717488991
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:tqvbwEzUwenCwT01aHUn3J3dYrtaEDXauwa8uKcnDtoCW2kufZJTNFMaQzCT8Rgx:Me0h3JeaEDrbhDr9fTNYJO
                                                                                                                            MD5:E01836379A08FD6809BC20A9933F25EF
                                                                                                                            SHA1:9F4811E190C4B78819150EE8CB0C52B52F913B9A
                                                                                                                            SHA-256:232C9C61E2673CA9FAE9DC5F0DF884E6C12249F3862C8A8937FB92CF414061DD
                                                                                                                            SHA-512:22339DCF2365FCDD0A271DE82E5A6A1B54907F4195F90BC38498168C69800B81DB709A863B263F27D024F5D365D469AD775E5E9DA8C77691B894F94AE2B1DC2B
                                                                                                                            Malicious:false
                                                                                                                            URL:https://usersharepoint.nicepage.io/favicon.ico
                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en-US">.. <head>.. <title>Page Not Found</title>.. <meta name="Keywords" content="">.. <meta name="Description" content="Build awesome web pages online and offline, for WordPress and Joomla!">.... <meta property="og:type" content="website">.. <meta property="og:url" content="https://nicepage.com/">.. <meta property="og:title" content="Page Not Found">.. <meta property="og:description" content="Build awesome web pages online and offline, for WordPress Joomla!">.. <meta property="og:site_name" content="Nicepage.com" />.. .. <meta charset="utf-8" />....<meta name="viewport" content="initial-scale=1.0,maximum-scale=1.0,user-scalable=no,width=device-width">.. ....<style>.....html, body {......position: relative;......height: 100%;......margin: 0;......padding: 0;......color: #333;......-webkit-font-smoothing: antialiased;......-webkit-text-size-adjust: 100%;......-ms-text-size-adjust
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (4741)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4776
                                                                                                                            Entropy (8bit):5.153085086858448
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                            MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                            SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                            SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                            SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24984, version 1.0
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):24984
                                                                                                                            Entropy (8bit):7.992209564589015
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:384:Q5uIjdBKsKtonblEDVlglYSnDqoK0/65voSFjngxDnMG5QLKhfpy8PCyjc:Q5ZesAoh4lglYSnmoK0/4vFjc8LCRjO
                                                                                                                            MD5:303A79D404D97CCBB3D803088FC387D8
                                                                                                                            SHA1:66E3525B79A1A58A63FE0934F31676DD40C7F033
                                                                                                                            SHA-256:7E510E61C497D334DA21ECCDA06DF5D3A428C9EA94D6903B6138E7C7255ABA0F
                                                                                                                            SHA-512:5751D97634F0FD270E36044A1EF077C0EC1D9B146BD8E5D28207A083CB350FA467E083433C2F81CFF896AC7E3756B7014A408FEB203F2D175FDEBA0A37F3614E
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2
                                                                                                                            Preview:wOF2......a...........a...............................j?HVAR.V.`?STAT.$'....+...|.../V....`.D..j.0..T.6.$..>. ..~.......'...6.Yw.....=W.y.DL.4.a.&)....N.!C.n..R.....".".P..=.#.L........62....2...e.z.V..U...r.H.Y.T.ZdkK...#ux3*,..&.I..dcb.[.>.....)g9up..f4.p..D.l...V..iEl.A..e....z.S..v.......c?.<..w...{V.9..C.=0MsF..o9......[.3...K..'...`....HA....b5..ms.l+.t....a...^......m.[..*.8.....A.DR@.3P..F0. ...s..XT}T. .......MzK(.FX..3<m..o.!..z....."..]3.e$ .X...Y.f].n7.([....{....@......sxC....8...9q........XJ........&m..e...M.. . A.B..!!x..AK}.i;Q.[.........N;..u.A...w9qA..4...I..q..e...o.....C.UVW.}.rn.x.W.8.kP.C<..{.3o.G&U.......25..3.../..k..uK..BB......(D....?....xgf...8...U)..Y%j.p.2....^....Q..!...".......a...P.../m.w&<.....R.1..FZ]H.8):.3...\...wV.P........K..@.j..C.:..jE..L...R.Z..@.<....y-_hsj.+J`....i. ..Ba.S..4...|o@.R.R..8.!..t.3y!U!J..X.....*...i..+..P.X..M...K5..fgF+.F..V.! .....X.B.......*..i.]..m.......*..`[>.q..m..w.......fC<
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (59458)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):114706
                                                                                                                            Entropy (8bit):4.924852554644207
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                                                                                            MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                                            SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                                            SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                                            SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-includes/css/dist/block-library/style.min.css?ver=0f1096306518dd6bf6820293c7b564a7
                                                                                                                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (7652), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):7652
                                                                                                                            Entropy (8bit):5.143555536931192
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:+3E+hnD8t95jkE+kwkieCKK12wpOJIuEWT69Ok73ekcH8hvbI11I2iJW7EIy9P3v:+3EM8JJ+Je012WOu1j73erebI1AWwphN
                                                                                                                            MD5:660CD302C70C6344A694E229BCD41172
                                                                                                                            SHA1:2CDF9136137C28623E705ACB5139AD1E4639F848
                                                                                                                            SHA-256:0E5063EE77CFAADC0CDAB83006D5BB21DEDDBA6BE7E6BB73CFBD1525F5977681
                                                                                                                            SHA-512:25A34039FA8CB0AC1986A29543E3727C37C0A99F88E08F7AAC2E9BC5BBCE3F65253D74B7AE157CFF8B18E568C74070FAC4E7C6F18154292B2142504A13B3F44B
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/assets/js/build/burst.min.js?ver=1.7.5
                                                                                                                            Preview:let burst_track_hit_running=!1,burst_initial_track_hit=!1,burst_update_hit_count=0,burst_cookieless_option=burst.options.enable_cookieless_tracking,burst_page_url=(window.burst_enable_cookieless_tracking=burst.options.enable_cookieless_tracking,window.location.href),burst_completed_goals=[],burst_goals_script_url=burst.goals_script_url||"./burst-goals.js";const pageIsRendered=new Promise(t=>{document.prerendering?document.addEventListener("prerenderingchange",t,{once:!0}):t()}),burst_import_goals=async()=>{(await import(burst_goals_script_url)).default()};if(0<burst.goals.length)for(let t=0;t<burst.goals.length;t++)if(""!==burst.goals[t].page_url||burst.goals[t].page_url===burst_page_url){burst_import_goals();break}let burst_get_cookie=i=>new Promise((e,t)=>{i+="=";var o=window.document.cookie.split(";");for(let t=0;t<o.length;t++){var r=o[t].trim();0===r.indexOf(i)&&e(r.substring(i.length,r.length))}t(!1)}),burst_set_cookie=(t,e)=>{let o="",r=";secure";var i=new Date,n=burst.cookie_re
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2598)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):53325
                                                                                                                            Entropy (8bit):5.070024335980525
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:WMBMEBZeUiLu/oOTLmDApwdXB/E2WtgJG:WM/oURoOTLJwdXBsBtMG
                                                                                                                            MD5:B1C2B7F857D8F3614076EF8A6EB19264
                                                                                                                            SHA1:DEB0AA088398D457605F1B0B526F10B26E2E02BC
                                                                                                                            SHA-256:FE3170C63BC463BAD504F1C9BFA5270B65103107D4FFB3BE6F5ACF3367C9A270
                                                                                                                            SHA-512:7051A5CC834930740897C42F82762A69B9082C5E4952F19649118567D1B88C1ABEAA5415485CF7D6474F41BA8C9751F963F2823A1B28BB622CFC03D135211356
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/libs/owl.carousel.js?ver=1741170075
                                                                                                                            Preview:/**. * Owl carousel. * @version 2.1.6. * @author Bartosz Wojciechowski. * @author David Deutsch. * @license The MIT License (MIT). * @todo Lazy Load Icon. * @todo prevent animationend bubling. * @todo itemsScaleUp. * @todo Test Zepto. * @todo stagePadding calculate wrong active classes. */.;(function($,window,document,undefined){function Owl(element,options){this.settings=null;this.options=$.extend({},Owl.Defaults,options);this.$element=$(element);this._handlers={};this._plugins={};this._supress={};this._current=null;this._speed=null;this._coordinates=[];this._breakpoint=null;this._width=null;this._items=[];this._clones=[];this._mergers=[];this._widths=[];this._invalidated={};this._pipe=[];this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null};this._states={current:{},tags:{'initializing':['busy'],'animating':['busy'],'dragging':['interacting']}};$.each(['onResize','onThrottledResize'],$.proxy(function(i,handler){this._handlers[handler]=$.proxy(t
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (13479)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):13577
                                                                                                                            Entropy (8bit):5.272065782731947
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 157192, version 774.256
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):157192
                                                                                                                            Entropy (8bit):7.996373472631987
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:3072:Qeqp46DjdHdb7UT/IGFc27+78oGmfIXe0pGRDH9tQm1pbYqup:Q16n/IqpoG2IXZYTtxrbdO
                                                                                                                            MD5:237F4A0AFBDB652FB2330EE7E1567DD3
                                                                                                                            SHA1:69335CD6A6AC82253EA5545899CCCDE35AF39131
                                                                                                                            SHA-256:1F0189E087FCEFBF654FAD74A3A06668B782C01353A61D5C0B7F0BF23E33C020
                                                                                                                            SHA-512:27E8E1F91507179C207F93A19485738ED5D372A977EB27D44A4ED163013097D38B117C7A5BF4336ECC9862CA514D78FFCD2B8A07E304BBFE1B2CCE9C087BAA38
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                            Preview:wOF2......f.......)...e..........................6.$. .`..P...f.. .T..m. %.....L......y.....SA.....PUUUU5)!.1.v...*..O~.._..w..._..............S`0...0-.q.=^.....~..d....*+....e...'.Xe.~a.+.....m.Hwo..^..v..B....B=..N.25.X.W.D..).I......9=....6.z.>.........='DTdd.I|9.._+$G..'...&p#`.\U..U..7#......D..?...S.z....o....1>`......y^...)`..ZL.'S..AH.U..#...y.`...^Imj...B......a*......i.#=.4VHc.p@.R.* ..O V.h..x........[...u+.....].]3.kj.kvgW[.g.Z.Q\%..(#...Z..D.$....0..a.%..R....6.....3..6..0...Is..sg..S...4..4..Y..]{m.^7...`lSE...!K..J'..T..I..+...;..(.5.V..I'...?....fvfvfvgK...K.d... %J.:mI6-.*.b3.r...........:...K.....%.}=..'.......S.v.v.;+.f.e..c..Q.1.4A..H#.S...&.....Hk\.........z....~.v.N+m.....<..<.Ro.m.M./..vJ.....:.)AJ0.A0.`..`.G...`<.... . ......e.?...7..Ub..p.t~....?;.+dg...:.I7-.K...v.a..SLK....~o..=A....#.B.S..........?......{...gD...p.MA.......a%R.F:.^R........".:.}......^}.....m.;.&g'.$..!...rj}.$.#.....z.T.T..UM.....7.?.TRc......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):37600
                                                                                                                            Entropy (8bit):7.252998411186456
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:l2gGEOeuuT5gUtdnAvfUnlxELggWg34T9ofMEYFBf86zN7+RMD:MgRguT57tL3Ngl34qMLnPBgMD
                                                                                                                            MD5:67B3EA37BE92D87C8C32F6EBA672F654
                                                                                                                            SHA1:E1316F5A791FC8B4F916801FD02BD9C476BE5A24
                                                                                                                            SHA-256:E37760EA7A75836C30BBC5F7379A5FA9A9DB989961900D36A0F959DB721CB089
                                                                                                                            SHA-512:9CC3F414D8D5244C6800DC15B8DF1C18E45E8D6C4EC86E5A868376CF47E9CAABA05131D276BD9B5698E0536DA81DB808C450B0FFD71B463AA77724C197076208
                                                                                                                            Malicious:false
                                                                                                                            URL:https://assets.nicepagecdn.com/eeff2eae/6366116/images/11513839.png
                                                                                                                            Preview:.PNG........IHDR...............+.....pHYs............... .IDATx......g]... ......$.7sv...^...V{k...- .-.k//...X./z/J..Vxiio[....0..@Hv..Y....(.......I .vd.7..9.&f..s~s.7...{?....{.|.|.yx.'{f....A....&c..N~......x<.....x<....K.....x<.....x<^3/UX.....x<.....xK.R...x<.....x<..........x<.....x<.#zX.....x<.....x...ay<.....x<....-8....x<.....x<..........x<.....x<.#zX.....x<.....x...ay<.....x<....-8....x<.....x<..........x<.....x<.#zX.....x<.....x.Tay<.....x<....5.R...x<.....x<....K.....x<.....x<^3/UX.....x<.....x..Lay<.....x<....5..2...x<.....x<....K.....x<.....x<^3/UX.....x<.....x.Tay<.....x<....-.K.....x<.....x<.#zX.....x<.....x...ay<.....x<....-8....x<.....x<..........x<.....x<.#zX.....x<.....x...ay<.....x<....-8....x<.....x<..........x<.....x<.#zX.....x<.....x...ay<.....x<....5.R...x<.....x<....K.....x<.....x<^3/UX.....x<.....x.Tay<.....x<....5..2...x<.....x<....[......x<.....x<^C/UX.....x<.....x.Tay<.....x<....5.R...x<.....x<...T/UX.....x<.....x...ay<.....x<....-8...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2782), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2782
                                                                                                                            Entropy (8bit):4.811213160723536
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:Tn79O/OgTv5vIoXJ8YpPt7Http2hov02n99vK2iP7ONvp99Ojv+9Oiv4Ovmvvpge:T7YPJXj7HtQS7n9htv9fNA
                                                                                                                            MD5:78B10B5AB3274275E3AD29A5182C5053
                                                                                                                            SHA1:67F4E3E6619D2A1AAC209876D35E1EB74EF703B2
                                                                                                                            SHA-256:0D5F949FCF84560D013B596B51856D6BC487BEDC510BC712E82458F00B2506E5
                                                                                                                            SHA-512:BBBB3D01A12C471B29A2B0666E0B3BB0DE15A34C915715D43EEA716988BFAB8CCF9F41817D277B0E7219280DA230FC7E145625D780F082B8431F476C2AB2D1EF
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1741157166
                                                                                                                            Preview:.cmplz-video.cmplz-iframe-styles{background-color:transparent}.cmplz-video.cmplz-hidden{visibility:hidden !important}.cmplz-blocked-content-notice{display:none}.cmplz-placeholder-parent{height:inherit}.cmplz-optin .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optout .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optin .cmplz-wp-video .cmplz-blocked-content-notice,.cmplz-optout .cmplz-wp-video .cmplz-blocked-content-notice{display:block}.cmplz-blocked-content-container,.cmplz-wp-video{animation-name:cmplz-fadein;animation-duration:600ms;background:#FFF;border:0;border-radius:3px;box-shadow:0 0 1px 0 rgba(0,0,0,0.5),0 1px 10px 0 rgba(0,0,0,0.15);display:flex;justify-content:center;align-items:center;background-repeat:no-repeat !important;background-size:cover !important;height:inherit;position:relative}.cmplz-blocked-content-container.gmw-map-cover,.cmplz-wp-video.gmw-map-cover{max-height:100%;position:absolute}.cmplz-blocked-content-contain
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (6448), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6448
                                                                                                                            Entropy (8bit):5.197914707955
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:+beWvTIWfoXi8ULA+8SoCIDAF7kVhOQtrzFfQDwiA0DX35vUjsWRUm1k1rhbr7:+6WvTIWwX4E+7VIMmVhOQXQMIX3nr9r7
                                                                                                                            MD5:421E614656F7380A73FFF0417C2C5C29
                                                                                                                            SHA1:3D78737FE7C0436160CDA8678E9FDCD84525417B
                                                                                                                            SHA-256:683C9B0530C613523F1B02A246D7BCCAA9F68AF46DF061F4D9F72C178C01B874
                                                                                                                            SHA-512:0E5E5AB37A621BDFA3B62575169025FC48CF7010897AB3EB23AEC4C9C60D3D644D32CE209C1472AD1F4C5A86618BCDC46803E86A91FD385C1D63E63AA531D87E
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/burst-statistics/helpers/timeme/timeme.min.js?ver=1.7.5
                                                                                                                            Preview:(()=>{var e,t;e=this,t=()=>{let e={startStopTimes:{},idleTimeoutMs:3e4,currentIdleTimeMs:0,checkIdleStateRateMs:250,isUserCurrentlyOnPage:!0,isUserCurrentlyIdle:!1,currentPageName:"default-page-name",timeElapsedCallbacks:[],userLeftCallbacks:[],userReturnCallbacks:[],trackTimeOnElement:t=>{let s=document.getElementById(t);s&&(s.addEventListener("mouseover",(()=>{e.startTimer(t)})),s.addEventListener("mousemove",(()=>{e.startTimer(t)})),s.addEventListener("mouseleave",(()=>{e.stopTimer(t)})),s.addEventListener("keypress",(()=>{e.startTimer(t)})),s.addEventListener("focus",(()=>{e.startTimer(t)})))},getTimeOnElementInSeconds:t=>{let s=e.getTimeOnPageInSeconds(t);return s||0},startTimer:(t,s)=>{if(t||(t=e.currentPageName),void 0===e.startStopTimes[t])e.startStopTimes[t]=[];else{let s=e.startStopTimes[t],n=s[s.length-1];if(void 0!==n&&void 0===n.stopTime)return}e.startStopTimes[t].push({startTime:s||new Date,stopTime:void 0})},stopAllTimers:()=>{let t=Object.keys(e.startStopTimes);for(let
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (5310)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5350
                                                                                                                            Entropy (8bit):5.430439194104062
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:BnisNt0jqf9fzDeWKF5xl8O7AULQF15lejNVobVDjgqKokxwvT8i2:lisNCjw9f/eWKFdPQUN4FjgvCgi2
                                                                                                                            MD5:85000F8FC8F17AC7BFBF5BB6C774BB6E
                                                                                                                            SHA1:93756297A1D306EAC3D5BCEDCE0FB3F98EB8FAB3
                                                                                                                            SHA-256:AC4C254FDA1F489C8A150A0CAC9B909A5527B5517E0E312CEF2BE51B96DC10F7
                                                                                                                            SHA-512:674CBA63DBA714AA0F6F9CDE226A9128DAF11403FD91CCE192764D195D8CFE56856F56D4CF0F11E7B4E3B34A389E541995D2C9B2A8FF0105491CF8C83CD0C43C
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.27.6
                                                                                                                            Preview:/*! elementor - v3.27.0 - 18-02-2025 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (5335), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5335
                                                                                                                            Entropy (8bit):4.9883861396870435
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:VmKSCO7EWP9Uc0JjIjZcX8ZO9d5Zkxu9FsbWCDm5Mk9rCWhi:VqCO7EWP9UTpIjZcMZO9d5p9zeqMk9Gt
                                                                                                                            MD5:B2D7D91BD23C285A1A3D037F3F765CB7
                                                                                                                            SHA1:EBC2483A400C050D13BA142D5C436A56094538AA
                                                                                                                            SHA-256:96655268A64C869F4909CFF9CAFE20A8564B3E2135F71E7D93CA22188D0C8277
                                                                                                                            SHA-512:50F9841191DC19C4BC73BC9CD6B7DA88ED6A8AB7FB7B99B713D1206A0EBF95B12A68A278F0137F08A99294F4B14FBE2FFE02DA27F7DBFAC8021D1F7B87A96A2E
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/magnific-popup.css?ver=1742156475
                                                                                                                            Preview:.mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:none!important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;box-sizing:border-box}.mfp-container:before{content:'';display:inline-block;height:100%;vertical-align:middle}.mfp-align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045}.mfp-inline-holder .mfp-content,.mfp-ajax-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cur{cursor:progress}.mfp-zoom-out-cur,.mfp-zoom-out-cur .mfp-image-holder .mfp-close{cursor:-moz-zoom-out;cursor:-webkit-zoom-out;cursor:zoom-out}.mfp-zoom{cursor:pointer;cursor:-webkit-zoom-in;cursor:-moz-zoom-in;cursor:zoom-in}.mfp-auto-cursor .mfp-content{cursor:auto}.mfp-c
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (28184), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):28184
                                                                                                                            Entropy (8bit):5.04752267536208
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:1dw+lRIJgNU3Eswg/geBU3/tVRlPK3Th1+18P4gRN4uYlP4gRN4uYIzqKXtln:8gkGSP4gRN4uYlP4gRN4uYq
                                                                                                                            MD5:ECF8FC8D89E1434B621E1D1FFA54ABE8
                                                                                                                            SHA1:E9546D15614BAF1C7DE23D9D3967237803698A75
                                                                                                                            SHA-256:B55DBE0FEBD7359CFC9942C77B09CB5CE3B03933B98720F80ADFB34050E65063
                                                                                                                            SHA-512:41131B24B6B2AC1A166C8399ACB8FF67BF5B7F63390F3002C6F09DEEC2DBAAC77F173B9E9DC69D23051076C6D1ECB1346D7A0F359C90C0ABF48F3DDFCED9AC5A
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/elementor/frontend.js?ver=1741170075
                                                                                                                            Preview:"use strict";function _classCallCheck(e,n){if(!(e instanceof n))throw new TypeError("Cannot call a class as a function")}var _createClass=function(){function e(e,n){for(var t=0;t<n.length;t++){var i=n[t];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(n,t,i){return t&&e(n.prototype,t),i&&e(n,i),n}}();!function(e){var n=function(){function e(){_classCallCheck(this,e)}return _createClass(e,null,[{key:"setupData",value:function(e){switch(e.navigation){case"both":e.dots=!0,e.nav=!0;break;case"arrows":e.dots=!1,e.nav=!0;break;case"dots":e.dots=!0,e.nav=!1;break;case"none":e.dots=!1,e.nav=!1}return e.responsive={0:{items:e.items_mobile},768:{items:e.items_tablet},1024:{items:e.items}},e}}]),e}();(function(){function n(){var t=this;_classCallCheck(this,n),e(window).on("elementor/frontend/init",function(){var n=e("body");if(n.hasClass("opal-fullpage")&&!elementorFrontend.isEditMode()){var i=n.find(".entry-content .e
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3480
                                                                                                                            Entropy (8bit):5.556232655375362
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:0OEafJc+uQOEaLNDOEalqOEaU8FZHOEayOEax3vOEaLOEaEJc+uTOEaoNE:b7UelNUnFx34sADD
                                                                                                                            MD5:765FE86EF257362E4DE5A4471BC86272
                                                                                                                            SHA1:34A9F06FF7DCADF81FC66EB6A05306D3A70F4E2A
                                                                                                                            SHA-256:C734545CA0C4D5914D83FC324FE6ABB90CF0D0DE68BCAE14C98E4EA6576BF52B
                                                                                                                            SHA-512:836960A8350B555F6B0E6F2D8A0CA3252EB776C4252E469E1A083C61A6E009BBC6AD6AB57D5CA2058484D8FF73AA575744D7273AA409C7CCE9F71AADA4B10650
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.googleapis.com/css?family=Inter:400|Berkshire+Swash:400&display=swap
                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Berkshire Swash';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/berkshireswash/v20/ptRRTi-cavZOGqCvnNJDl5m5XmN_pM4zXX4.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Berkshire Swash';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/berkshireswash/v20/ptRRTi-cavZOGqCvnNJDl5m5XmN_qs4z.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-displa
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):123129
                                                                                                                            Entropy (8bit):5.383360992478281
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:yD0DiDXDEDLBDNKDGDmDGX5mHLUNhtNNQytALLNamG4lDYVLaNLf//+MfuLhNUYA:LOn0tyjYJ0VSb4R+3Et
                                                                                                                            MD5:4F8061E0FCE12006835DDF89AC548B25
                                                                                                                            SHA1:7DFE5E66BB79D2F233A143723C38F831E513D454
                                                                                                                            SHA-256:0DE5CB83E2089A541B21FCCB38B6CC47E3D70F7A6C70ACE74D94236104834165
                                                                                                                            SHA-512:D2433A0AC69BEFF744FD1B085913A09E515832482BE0B6F0F6F27CCC38B7189B54069D18ABC0AE34385CBD962C3C593F4550C28A757A760894F62D130041ACC0
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.7.2
                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, progressive, precision 8, 1070x800, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):48305
                                                                                                                            Entropy (8bit):7.567870759815393
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:or47kczvMgMNvw+TL3NMfbrXpzq+nJdc+5VNoq1/RQQfAEOl4:ocgczEgypVKbrXpuIJdbHphS1l4
                                                                                                                            MD5:EF58305EF8D08FE32D12D39F65DF15BC
                                                                                                                            SHA1:C6841B54619B8DA5A0569004E571952ED7A719E7
                                                                                                                            SHA-256:27B991054783A204017B6C7FEDD1BFC0532B935245DB0430E3C0A686ECB1EC83
                                                                                                                            SHA-512:0C0DA6DB923E96436E7B921B9E6B79C672ACAB534BC593C79DA047ADDE68044AA5512349E5E4469692D2442C1A86BFBC94D3288FF4677F180C7EC50D38D3F301
                                                                                                                            Malicious:false
                                                                                                                            Preview:.....C....................................................................C....................................................................... ....................................................................................6...................................................(....................................................%...........................!1.........................D..........................0..`..}..`.g\._-.C...F@..O.{. ................K.....................T.....!...$...........N.........=..L........P..................x.................../>.d.5*.L.y...=9|..c................L.S.|...~y=..?k.................Q/...........................G.4*..Ot~.,..}..........~,?A.);../.d.y...$$<i.....................K....................A.c.|a~.3.i..x.b...O..#=.......e".L...JJQ:...X...@...............H......................W<Q..7?........w>.}...!.#..#.i.>.{...L.0..C.O.}..0...............H......................V>v{....&......|t.g.O.D. .g.=..?....^>.|....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (364)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5496
                                                                                                                            Entropy (8bit):4.976187791911254
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:5AXlnlvO5JqOqjV+5zHWYeIklDKaBNCKtLNnh34gLchX0egsYIVGeyy:+ndOqJjCzHWYzOKACKtpKxqFcyy
                                                                                                                            MD5:FDE6EB43A69B4CEE9703C738653AAF10
                                                                                                                            SHA1:288369132BCFE10A35063B20DEAA5B784F64322C
                                                                                                                            SHA-256:063BC74640EBE2B5B729E022E5BBBA95C3765E1770F068AE7DDD98E697DC52B8
                                                                                                                            SHA-512:22C93EE513FAFCF62476D3BE455FFF90CF6C4082EE86164D9AF6886BE1547DC122C10DF9128CD3F9D8B74FDE199D02D5CB9FBF4D5497A31A29F74B21F4A14E60
                                                                                                                            Malicious:false
                                                                                                                            URL:https://usersharepoint.nicepage.io/
                                                                                                                            Preview:<!DOCTYPE html>.<html style="font-size: 16px;" lang="en"><head>. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta charset="utf-8">. <meta name="keywords" content="Coming Soon, Our Customers, Countdown Begins, Stay Tuned, Launching Soon, On the Way, Prepare Yourself, .SEO Success Strategies">. <meta name="description" content="">. <title>Userportal</title>. <link rel="stylesheet" href="//capp.nicepage.com/d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.css" media="screen">.<link rel="stylesheet" href="/nicepage-site.css" media="screen">.<link rel="stylesheet" href="index.css" media="screen">. <script class="u-script" type="text/javascript" src="//capp.nicepage.com/assets/jquery-3.5.1.min.js" defer=""></script>. <script class="u-script" type="text/javascript" src="//capp.nicepage.com/d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.js" defer=""></script>. <meta name="generator" content="Nicepage 6.19.12, nicepage.com">. <lin
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):40078
                                                                                                                            Entropy (8bit):7.966077636722158
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:HaueIKs3JB8THUt30piwIp2wnNUjkmLhlusuJ7rdxNg:YIKs3JiT0t30pfIQtkwusulxG
                                                                                                                            MD5:768F79BFFB5746F2B284E1DEA9B72D37
                                                                                                                            SHA1:48AC1A91F770C355E6A39D4E9E8ADA608B07DAE4
                                                                                                                            SHA-256:2EE154B86CBE97FD19B0E48496B74A02A1C15340011150D80D74A4FFD376902E
                                                                                                                            SHA-512:E3518E6F8AB4BE76D0748E531CCF7F43FFC1BA73353EC34DF3A387DBDA23825E322DE80AF8964C2590A323C7DED6E752EC7ED54DA537D2C525E8499C0400C782
                                                                                                                            Malicious:false
                                                                                                                            URL:https://assets.nicepagecdn.com/eeff2eae/6366116/images/SharePoint-Symbol.webp
                                                                                                                            Preview:RIFF....WEBPVP8X........?.....ALPH.N....'$H..xkD..9..q..........x$...3..).R.8...$P '........;12.|Z..=....y]..AQ.bG.......[.5Q...{..i..5.X.K...."*.(.........?.b.g.g.Y..d{#.?.t.mok7..TjUe.U.^..p.{W^YN...c.xnP:a.....0..7A............?............?............?............?............?............?............?............?............?............?............?............?.........y.hPU..E...jP....?.%.Eu......s..W_...-.....v.N[..W..%..!.. . ...r...~k...3M/....7...F.Jh.J*..@..z.....>..hw..Z.1...Y_<..6.....O..z....o.aK.X.Gswgbw....-....Y....Qi.....7..L.^........{.."h./..np......l...6. @i.3^.G.....I.'^;.' A..)...?2..;..F...s.....D...._:iecm..I.{.^.h.;...S.H...ft.=.?............W...6.S..p.d...*sr.-.....`..&....}.z.4.S..g|E.........Qi,....=....9..>h '*..t...#.T..IP.~k3...W~......c..E....\...T0.!zt..G. ..M.....,f7...@..I.k=Nc.;?.......h^h4.kz!HC6A...4..._Z.*..D1.eFc.{...x......0....i...v...4.w.B#5E..h^G...-..a.b..h./.3v.6J..l..7#.GA.!.b..F.n..Fh.p..:
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):134502
                                                                                                                            Entropy (8bit):5.314230598166772
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:4HjMuOE9do8IgbX0CC1Uw/1CCVfQELKF0FiFXFEFLBFNKFGFmFLOMreL9NEgAmTF:4DMFELoxgL0l1ltVNNtPyv7l6a12mYR
                                                                                                                            MD5:ABAD298B32A0C9B6B173FBE2D27ABA89
                                                                                                                            SHA1:1420978A5CF5EBD87A588A8E903073F013C9D23E
                                                                                                                            SHA-256:485671D887F8F137D94949044B6AF42EBDF57C463F1F3F251486071C975A4096
                                                                                                                            SHA-512:C8ADB368F1F06F5D7E6FCFB86302D9C3CEB9B18BA8286CAC2A95CCDAA2BD971E297905A43D6730E1824E7E9D56DA5E8FF7AA6E2C1A9444CDB7514A57C7284B47
                                                                                                                            Malicious:false
                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Roboto:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i|Open+Sans:300,300i,400,400i,500,500i,600,600i,700,700i,800,800i"
                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (51529)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):207222
                                                                                                                            Entropy (8bit):5.486729651090992
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:HWa1WNwMXbvGpb2SZMJukBNLeV50UfROmih06PfO04U6EJgVYOAvdNvvxjCgf:0NwMXbvGp4fLh4UmihH94DVW1pvRf
                                                                                                                            MD5:3ED073A34BDDF1CAE131FC5BE904C02B
                                                                                                                            SHA1:85EC5A17A2307153AA80209C7A583326A3D3A24D
                                                                                                                            SHA-256:F259ADA3CF4AD2AA72D33E74B81109EB49E5C0E6442D8A45F65FCDA9819A3D8D
                                                                                                                            SHA-512:0813D4883399975FC8571D5FB25871958A6959FF223BAFD6E0CD304686106DB56D7663A93C3AE2505F3325522D3CEE003FE069E5065ECE56D7940F21985964A7
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/revslider/public/js/libs/tptools.js?ver=1741170075
                                                                                                                            Preview:!function(){"use strict";if(window._tpt??={},_tpt.loadingScripts??={},void 0!==_tpt.checkResources)return;function t(t,e){if(0===t.length)return 0;const r=t[t.length-1]-e;return t.length/(r/1e3)}var e,r,n;_tpt.dpr=Math.max(1,Math.min(2,window.devicePixelRatio||1)),_tpt.hop=(t,e)=>Object.prototype.hasOwnProperty.call(t,e),void 0!==window.RVS&&void 0!==window.tpGS&&(_tpt.gsap=window.tpGS.gsap),_tpt.regResource=function(t){_tpt.R[t.id]??={},_tpt.R[t.id].status??=0,void 0!==t.url&&(_tpt.R[t.id].url=t.url),void 0!==t.fonts&&(_tpt.R[t.id].fonts=t.fonts),void 0!==t.css&&(_tpt.R[t.id].css=t.css),void 0!==t.fontfamily&&(_tpt.R[t.id].fontfamily=t.fontfamily),void 0!==t.fonticon&&(_tpt.R[t.id].fonticon=t.fonticon)},_tpt.checkResources=async function(t,e){const r=[];return t.forEach((t=>{const e=_tpt.R[t];void 0!==e&&2!==e.status&&("DOM"===t?(_tpt.R[t].status=1,r.push(_tpt.waitForDOM(t))):void 0!==e.fonticon?(r.push(_tpt.loadCSS(e.url,t)),e.woff2&&r.push(_tpt.loadWoff2(e.woff2,t))):void 0!==e.url?
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65317)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):98065
                                                                                                                            Entropy (8bit):4.7667781233741175
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:E6M1MvMaMfMRQA709/bQZMfjSFOlyPG9/XgRw0j:3709/UGGFwyPG9/wRw0j
                                                                                                                            MD5:06D2EDAEF8DF69828A0F5CE7E7D6D34D
                                                                                                                            SHA1:4548AC7696B44E4904982E245900F2FD3EFFA25D
                                                                                                                            SHA-256:AD70B7125BB100F6E428799BE576B0CC56654AF5A81B71A927B478909C34923E
                                                                                                                            SHA-512:2AD7786B59DE5BC816B214F6D0EAE631E44D40C11A9CC6955B179955CA069649F56D048B99A12762FEA396CF7CEAF28BD4CE1743427C898B5AF87354970F70CA
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/css/all.min.css?ver=1742156475
                                                                                                                            Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (28917), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):28917
                                                                                                                            Entropy (8bit):5.164284232091503
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:gn/arwPADJsMqbW54Ib4Il+lJDxlHsNd+hm1dU6qu8Z44SAlLC1hiVu++4qAaGuZ:hrwPA1hT21tC1hiRqYzA
                                                                                                                            MD5:4EF138B566A62BCD1B5303CD0192E7B7
                                                                                                                            SHA1:883FDD9DA72380CEE7D3B629D2FB61F832F33E3F
                                                                                                                            SHA-256:670F6797246097F97081CD194ED9C1566A2C764F0ACFAD01979221F95813C0BF
                                                                                                                            SHA-512:21F8F6D66881F476C7B874ED76D1D1FF306CF268E4A64E17146A1EEF011F9B231CFDD872A77E1D71554A5A04A905F98C3CE663B83C09BE90A2D104B1CE78DB8D
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/sp-scripts.min.js
                                                                                                                            Preview:"use strict";function _typeof(e){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e,t){var s,a;"object"==("undefined"==typeof exports?"undefined":_typeof(exports))&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self,s=e.Cookies,(a=e.Cookies=t()).noConflict=function(){return e.Cookies=s,a})}(void 0,function(){function n(e){for(var t=1;t<arguments.length;t++){var s=arguments[t];for(var a in s)e[a]=s[a]}return e}var p={read:function(e){return e.replace(/%3B/g,";")},write:function(e){return e.replace(/;/g,"%3B")}};return function t(i,o){function s(e,t,s){if("undefined"!=typeof document){"number"==typeof(s=n({},o,s)).expires&&(s.expires=new Date(Date.now()+864e5*s.expires)),s.expires&&(s.expires=s.expires.toUTCString()),e=p.write(e).replace(/=/g,"%3D"),t=i.wr
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (20087)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):20216
                                                                                                                            Entropy (8bit):5.338721920008614
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                                                                                            MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                                                                            SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                                                                            SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                                                                            SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/maisonco-core/assets/js/libs/jquery.magnific-popup.min.js?ver=0f1096306518dd6bf6820293c7b564a7
                                                                                                                            Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):582
                                                                                                                            Entropy (8bit):4.815208530165374
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:0NR8Xv8PVM4W4iE7EATjV6YDGs6iETR8Xv8PVM4W4iE7EATjV67Gs6iETR8Xv8PH:sUcVMMIXs6pUcVMMI6s6pUcVMMIGas6k
                                                                                                                            MD5:0D7C2B4408292847E004BEA5DB3DBE51
                                                                                                                            SHA1:7D74AD61149C200FE60C195D18408A3560D2B6AF
                                                                                                                            SHA-256:49CEE3F3F79D816358FE9D2255D33671B549EE9C4365319E904BD8B2225F35BD
                                                                                                                            SHA-512:929F7FB401927770FC6FF356CE72E43B8B3F183F3A9830D9952824D37B3CE19B448F64B384EC84056938523289403DD348CEF15E59A42C50B189EE2792C8AF4D
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/bcf-fonts/local-fonts.css?ver=1742156475
                                                                                                                            Preview:@font-face{font-display:swap;font-family:'work';src:url('https://kangelaestate.co.mz/wp-content/bcf-fonts/Work Sans/work-sans-300-normal0.woff2') format('woff2');font-weight:sans;font-style:300}@font-face{font-display:swap;font-family:'work';src:url('https://kangelaestate.co.mz/wp-content/bcf-fonts/Work Sans/work-sans-300-normal1.woff2') format('woff2');font-weight:sans;font-style:300}@font-face{font-display:swap;font-family:'work';src:url('https://kangelaestate.co.mz/wp-content/bcf-fonts/Work Sans/work-sans-300-normal2.woff2') format('woff2');font-weight:sans;font-style:300}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):64
                                                                                                                            Entropy (8bit):4.737954688544266
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:ImSXCjG3+cNso7kMKjK6gHbKKR:bSXCinn/
                                                                                                                            MD5:3061ED4DD1B918191CD17D4AFE02A571
                                                                                                                            SHA1:7733FB9D6E1E88E174E3E3DD78CF75C3989CA54B
                                                                                                                            SHA-256:A50450F8A4B5DA7EC7325F29493FC001A6E1BB604C57EEB1A9BF25092EDB22AB
                                                                                                                            SHA-512:265582392DB5BD0186F06E4B15322601C2FABDD85AD7E11DD74698251E2ED354E1C28660A77613C41862047D7247DAFFA826D26518394ED39D85B2722E3BD30A
                                                                                                                            Malicious:false
                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC44ORIgCfuZ3taitM57EgUNg6hbPRIFDcHWVechEXO0C0s7THc=?alt=proto
                                                                                                                            Preview:Ci0KCw2DqFs9GgQIVhgCCh4NwdZV5xoECEsYAioRCAooDlILCgFAEAEY/////w8=
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (24021)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):24109
                                                                                                                            Entropy (8bit):5.254879761454111
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:rrfXI5z0Yuyh4LsvaJWlN7nTZFjR52E4FM3vaqJZdNYh3JqhiyJDl54H4Qoh5cCK:HwEyOLsva8lBrVUEmM3vaqJbNYh3Uiym
                                                                                                                            MD5:9E7C898D1649315173DB5D2D8730FB75
                                                                                                                            SHA1:364A6836A90B28329404B7D7F58A524861EF63F5
                                                                                                                            SHA-256:F9B60AE2F2938C589960EF00D9B9A644F0847F7183F597CDC3FBF8CFE904C552
                                                                                                                            SHA-512:4ED0541755C25DD9AFBF9DA3B64AC082A2F7119720E4B8A21FBC7CB302278AA2D2E15D0E3F735F14A9913A38508C85C45B3DF22922609ADFE551541396881601
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.2.1
                                                                                                                            Preview:/*! SmartMenus jQuery Plugin - v1.2.1 - November 3, 2022. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&"object"==typeof module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){function b(b){var i=".smartmenus_mouse";if(h||b)h&&b&&(a(document).off(i),h=!1);else{var j=!0,k=null,l={mousemove:function(b){var c={x:b.pageX,y:b.pageY,timeStamp:(new Date).getTime()};if(k){var d=Math.abs(k.x-c.x),g=Math.abs(k.y-c.y);if((d>0||g>0)&&d<=4&&g<=4&&c.timeStamp-k.timeStamp<=300&&(f=!0,j)){var h=a(b.target).closest("a");h.is("a")&&a.each(e,function(){if(a.contains(this.$root[0],h[0]))return this.itemEnter({currentTarget:h[0]}),!1}),j=!1}}k=c}};l[g?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMove MSPointerOut"]=function(a){c(a.originalEvent)&&(f=!1)},a(document).on(d(l,i)),h=!0}}function c(a){return!/
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 1400 x 700, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):56475
                                                                                                                            Entropy (8bit):7.900568611917928
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AtHBXcFrlbK90JnAATNoK2JL76s8ZpKgamwt:YHm+CxAnLg2
                                                                                                                            MD5:63F792430F2F1D7FB82B4804521AD083
                                                                                                                            SHA1:DAEB76E98F0F7AF8F3D1E4BAF44570D590729FB8
                                                                                                                            SHA-256:5044030A71143D4868724DB2D74A912E0B1EA8DC21B19C9C1409767BBFF0A778
                                                                                                                            SHA-512:8E680917CC04DA4EE02558A18D35FB35CDE324A6B688F29F27DC0137BCF9A36C357534BC9E413E483458E9E6671CB366E742D7CADC5E13E7715CB0BBD0FF1B90
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1400x700.png
                                                                                                                            Preview:.PNG........IHDR...x.........U.......pHYs..........+.... .IDATx.......y..of'S.s..V..*Z]EWW.eY.h.B.!.....ncb. .......x./q(.",.r)B.cc....8&........B..`EQdE...*E.U.S:..Ss...;. ..........:5..~.....y..y@.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (24870)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):24914
                                                                                                                            Entropy (8bit):5.133873280164918
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:axw+EVxFm6cKikdHd7taQ9HuGJswyC/pMTAQYtDTFHJiwqnWWN7KOljuOzQYqEbU:xtVxFm61ikpCQ9HuGH5iwqWWN7KOljuB
                                                                                                                            MD5:6B0458DD0DA98881959A526AB0A5E310
                                                                                                                            SHA1:267E6CFF909359D9E9DD5DD77EE7B6138B24FD06
                                                                                                                            SHA-256:836FF8CF2AF6AB5B45EE1F66B70403E6D809BA736A620E83EF10C1801A23F8A7
                                                                                                                            SHA-512:1F760379BDCCBA7F69282166A14096B4C3A63EF698CCDBA8B6B9AA0D4729B20A4FD11DE58052AD42B54C62FA30B1FAA882771F75F2EFC04F42E800CCE24109AF
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.25.1
                                                                                                                            Preview:/*! elementor-pro - v3.25.0 - 31-10-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";var s=n(6784);n(2258);var i=s(n(4906)),o=s(n(2450)),r=s(n(4409)),a=s(n(7937)),l=s(n(8098)),c=s(n(6275)),d=s(n(3268)),u=s(n(4992));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(){elementorFrontend.utils.urlActions.addAction(...arguments)}}}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (18843)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):18878
                                                                                                                            Entropy (8bit):5.200208004249851
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:u2Rq5yjN1V02mEHrJDzWp3D0bMpOt3PPD71ijeE9OWj:LqIbV0sHG3D0dD71Uj
                                                                                                                            MD5:16699A7F2AEBE8D676042962C3BB5537
                                                                                                                            SHA1:9697E3FE2D92C79DEBD82478603D4B59FC249714
                                                                                                                            SHA-256:5152316FADE8C592FBFD38BC491E059464D967D3D31A582B0C885C0961DEED30
                                                                                                                            SHA-512:49AE27B783F99B50A7FE43F084554EDBC87E430982C736C425FDFC26D1550C19B28C6127D3C8A730A31317ADF90008CFE5DBDDD27ECC6E1096D5520704ED8621
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-includes/js/underscore.min.js?ver=1.13.7
                                                                                                                            Preview:/*! This file is auto-generated */.!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n._=t()).noConflict=function(){return n._=r,e})}(this,function(){var n="1.13.7",t="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,V=Object.prototype,F="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=V.toString,q=V.hasOwnProperty,r="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=r&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):25450
                                                                                                                            Entropy (8bit):4.473985707807895
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:MTFhXzPxP6Bai3CPDMqcfk7stweYXQCEJmQ2A6ZVVf9V71E2iVxKjaQ:MpBSaiuqfmstLYXAMbV7lfGzcjH
                                                                                                                            MD5:C5FA2E2C2009894937CA503C491DFC85
                                                                                                                            SHA1:B017F47B271059C17A606D4904C4B27D639DD0B7
                                                                                                                            SHA-256:713AC72BA52DADDC624B3D941080A423DB914FD9A9EAF867FD6ACD3BC5894F1B
                                                                                                                            SHA-512:A19DCE6CCDB3B19ACA7433369997384EAB5377F17E800532A3ECBC898517993D0F9FA565AF643A20FBAE579AF66D57A9AA8C09008B17290D6CF536B54E9D8381
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/maisonco-core/assets/js/SmoothScroll.min.js?ver=1.4.8
                                                                                                                            Preview://.// SmoothScroll for websites v1.4.9 (Balazs Galambosi).// http://www.smoothscroll.net/.//.// Licensed under the terms of the MIT license..//.// You may use it in your theme if you credit me..// It is also free to use on any individual website..//.// Exception:.// The only restriction is to not publish any.// extension for browsers or native application.// without getting a written permission first..//..(function () {..// Scroll Variables (tweakable). var defaultOptions = {.. // Scrolling Core. frameRate : 150, // [Hz]. animationTime : 400, // [ms]. stepSize : 100, // [px].. // Pulse (less tweakable). // ratio of "tail" to "acceleration". pulseAlgorithm : true,. pulseScale : 4,. pulseNormalize : 1,.. // Acceleration. accelerationDelta : 50, // 50. accelerationMax : 3, // 3.. // Keyboard Settings. keyboardSupport : true, // option. arrowScroll
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (59708)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):59749
                                                                                                                            Entropy (8bit):5.254917008379888
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:lUeAjA679C+QKqYNQAzeLHeBHmjkOzRNJ4cR8+BeA8cEDfQ87F5OQ5RSSn0tQukx:bAKbyvCWKNgwW
                                                                                                                            MD5:120D8AB8E0D07A0CA8C76CCBDCCF6B00
                                                                                                                            SHA1:817FA6E1EC814F2E37F8737177E761A7823205AE
                                                                                                                            SHA-256:6F7B29D71370D557C6735320304D96CA4B70E4BC7A3EBCBE8FB6EA2340F1C9A1
                                                                                                                            SHA-512:F4975356C2160AA38CA9A2D6E026FCF322C4330F34FD91F57D30B706B698A3F7E73E046B12269BF1E9529DC5B34D83FF621D0141C53A2552AB30E002FA90E622
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.6
                                                                                                                            Preview:/*! elementor - v3.27.0 - 18-02-2025 */.(self.webpackChunkelementorFrontend=self.webpackChunkelementorFrontend||[]).push([[941],{5213:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},2890:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(4846),n(6211);class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (6219)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6263
                                                                                                                            Entropy (8bit):5.479127763471345
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:BtfIOhUwrx7KboFXMEO/HazYA44NNhsqnCml2qGVfFVKORYQGK0jDjY8k2:XIKUrboFXGaz3NN2yGDMOmQqjpk2
                                                                                                                            MD5:393CDE1D7771269985EB3FC2366E2539
                                                                                                                            SHA1:F4E8A0C70539B445470074A1312A6BB61C0F29FE
                                                                                                                            SHA-256:078AB39EADEF10EF4D82282A5EC609B81B1C9215279F053DF06AAF55D9C82EE6
                                                                                                                            SHA-512:E0AAB66FF695DADDD725C9359D172A012565868F925846208C2705042AD58363B32C340354F6415D19E4E7B60E7D1FB0C8F97BE2A963F9673DCBA97EE65E9D6F
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.25.1
                                                                                                                            Preview:/*! elementor-pro - v3.25.0 - 31-10-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,_=0;_<a.length;_++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[_])))?a.splice(_--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var b=n();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.b
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (42864)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):42908
                                                                                                                            Entropy (8bit):5.202126838584914
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:JTQZhIK1YE6A5yLseTY9d0dbdTdGdJdWdDdILdUd1dvd6dfdMdxdndTdV1FUfv+k:hQ4K1YE6A5yLsSY9mBtI/ERuWfRMBKHA
                                                                                                                            MD5:EA736E190BBDD893B8BE698EABEC8418
                                                                                                                            SHA1:746B48231A01436A1CCC022214319DE83810EBFE
                                                                                                                            SHA-256:5DB18870F1B15291144072006EEBB383589A56F6E902BF1CBE0C692B7CB5C58E
                                                                                                                            SHA-512:2506CEB0B833102DC0E8E38FE0B055F4E9CB57E0CB9BBBC5AF96C5C9A7776E75FB0FD573C84A2598E7B12FEF9E58CF3AF632D6BE6235927F02E1D4A42D114567
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.25.1
                                                                                                                            Preview:/*! elementor-pro - v3.25.0 - 31-10-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[624],{2371:(e,t,n)=>{var s=n(6784),o=s(n(6137)),r=s(n(7371)),l=s(n(3746)),i=s(n(6238)),a=s(n(4286)),d=s(n(4043)),u=s(n(1750)),c=s(n(4486)),m=s(n(1459)),h=s(n(8534)),g=s(n(6034)),f=s(n(6075)),p=s(n(570)),_=s(n(9302)),v=s(n(6302)),b=s(n(7492)),y=s(n(8241)),F=s(n(325)),M=s(n(7467)),w=s(n(1953)),S=s(n(282)),H=s(n(2969)),E=s(n(5355)),O=s(n(8945));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:l.default,hotspot:i.default,form:a.default,gallery:d.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:y.default,tableOfContents:_.default,loopBuilder:F.default,megaMenu:M.default,nestedCarousel:w.default,taxonomyFilter:S.default,offCanvas:H.default,contactButtons:E.default,search:O.def
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):50296
                                                                                                                            Entropy (8bit):7.996029729235154
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                                                                                            MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                            SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                            SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                            SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                            Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (17712), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):17712
                                                                                                                            Entropy (8bit):4.658291890143913
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:V0mruzxEQ8606Buzx+Gt21CJWnVuzxkuzxeuzxBuzxRuzxZuzxDuzxl3En4V6rQ6:RyjgsgMHgjigov
                                                                                                                            MD5:F80796B8F5ADE7E72BD93567D1F9304B
                                                                                                                            SHA1:E208E9018863F9EEDA1CC3EB204B400ABF3E3615
                                                                                                                            SHA-256:C8446D458FC41A50F08E467062D09FAD70CCB6B58C92BB9670299438CF41E8B6
                                                                                                                            SHA-512:A70522B83BEC0937B95B569F0D0EC5265CB277901512871A903A405707B5A6572741DA33CDAA61449A158C71D1D2119F727590CCF1CD2C008B778D437331B7BA
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/uploads/elementor/css/post-180.css?ver=1742156475
                                                                                                                            Preview:.elementor-180 .elementor-element.elementor-element-7db0e20:not(.elementor-motion-effects-element-type-background), .elementor-180 .elementor-element.elementor-element-7db0e20 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#3f4448;}.elementor-180 .elementor-element.elementor-element-7db0e20{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:0px;margin-bottom:-2px;padding:80px 30px 90px 30px;}.elementor-180 .elementor-element.elementor-element-7db0e20 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-180 .elementor-element.elementor-element-3aa4455 > .elementor-widget-wrap > .elementor-widget:not(.elementor-widget__width-auto):not(.elementor-widget__width-initial):not(:last-child):not(.elementor-absolute){margin-bottom:0px;}.elementor-180 .elementor-element.elementor-element-3aa4455 > .elementor-element-populated{text-align:center;}.elementor-widget-headi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):34961
                                                                                                                            Entropy (8bit):5.4464613820195265
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:R3lw3GF3b3P3pAwlF22ALwQFplHGwfF00WBwyF/DtswxF660XwMFNZ7ywrFoYKta:Nee7fE12uQc
                                                                                                                            MD5:082AFF0470DA9A0FD697BD0A7DA82276
                                                                                                                            SHA1:52181716E3EAF0E52DD9FA0DEDCB0F06A4E8B74E
                                                                                                                            SHA-256:EC5B33197674B7FFEA3838A5C2FC853BA40C99BBB85BFFF2066CB0BF145EE182
                                                                                                                            SHA-512:40F3D2DA22290F19EDB7A6A979483E1DE15F299633F1FF3C39BE28CB977952DDC489067B00E0FB7F82F4537F6FA684F97861E2555756A48AA76AAFACA0E768DF
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.googleapis.com/css?family=Montserrat%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CMarcellus+SC%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.7.2
                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Marcellus SC';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/marcellussc/v13/ke8iOgUHP1dg-Rmi6RWjbLE_iNacKKg.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Marcellus SC';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/marcellussc/v13/ke8iOgUHP1dg-Rmi6RWjbLE_htac.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. font-display: swap;. src:
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):21464
                                                                                                                            Entropy (8bit):5.303481082929494
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                            MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                            SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                            SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                            SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                            Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1489)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):9239
                                                                                                                            Entropy (8bit):5.166253031954546
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:S3Tma9++iJPMYYvwCICA2mlNF/C5wI88VxQwtN8E8cjeO1:omaoJPMYY3IkUNo5wjWxQCOEPjeM
                                                                                                                            MD5:18A65F186788619D245F557EFAEE965E
                                                                                                                            SHA1:10F015FB42EF4D42AEA4CEB4C0769CECF2B5E79A
                                                                                                                            SHA-256:D21628A5DBF793F8D10FC26CC3C35212F519F7ECC7C5CCB934242ECBD7EF7CF8
                                                                                                                            SHA-512:B82235DA9D2FCAAA006FA06C9629C87C4CF2D33E73C60C48684B5F309432D302150E35BA93E3EB099A418407C2F85B46EE0AC9E16D53DCAEC491DF9DAC211E7C
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/theme.js?ver=1741170075
                                                                                                                            Preview:'use strict';var _createClass=function(){function defineProperties(target,props){for(var i=0;i<props.length;i++){var descriptor=props[i];descriptor.enumerable=descriptor.enumerable||!1;descriptor.configurable=!0;if("value" in descriptor)descriptor.writable=!0;Object.defineProperty(target,descriptor.key,descriptor)}}return function(Constructor,protoProps,staticProps){if(protoProps)defineProperties(Constructor.prototype,protoProps);if(staticProps)defineProperties(Constructor,staticProps);return Constructor}}();function _classCallCheck(instance,Constructor){if(!(instance instanceof Constructor)){throw new TypeError("Cannot call a class as a function")}}(function($){var OpalThemeBacktop=function(){function OpalThemeBacktop(){_classCallCheck(this,OpalThemeBacktop);this.initBacktotop()}._createClass(OpalThemeBacktop,[{key:'initBacktotop',value:function initBacktotop(){jQuery(window).scroll(function(){if(jQuery(this).scrollTop()>200){jQuery('.scrollup').fadeIn().addClass('activate')}else{jQue
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1234
                                                                                                                            Entropy (8bit):5.461404973519329
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:81/ZOYsbQAZzhZOYsbkTtJc+u/rZOYsbNwgwy96cGSSf7:cBOLbPDOLbGJc+u1OLbNwgN0xD
                                                                                                                            MD5:A4D7308A9B5DC74D64CA8444E3AE4303
                                                                                                                            SHA1:69A591506B3F7C0F2C802ABB6D1980D2BC696B8A
                                                                                                                            SHA-256:E2CF4F6CB7177E3C5146C4E70294477F25B04611FD44D121C0078F992D40F171
                                                                                                                            SHA-512:C4A61BAA883F8E5F1BE57CD129E7F2467682C106DDEF0F4F8139F04277CF6CDF7C3494CB1E9406BE11416A97E05D903A2D5726D00F5CEE0B200840051EB0BF24
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.googleapis.com/css?family=Work+Sans%3A400%7CWork+Sans%3A400%7CWork+Sans%3A400%7CWork+Sans%3A400&subset=latin-ext%2Clatin-ext%2Clatin-ext%2Clatin-ext
                                                                                                                            Preview:/* vietnamese */.@font-face {. font-family: 'Work Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBiAJpp_c.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Work Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBiEJpp_c.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Work Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgY
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (625), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):625
                                                                                                                            Entropy (8bit):4.9607217077163535
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:10JgmeXEJLxtcd+FAKRiKpI9Kpclqbz5zTqbzRFNPAT:OVx+gzRjNiqJTqc
                                                                                                                            MD5:EA76F9C0860D36AEB3BDE07FA4851BF4
                                                                                                                            SHA1:EB6963DF0DF2023805EF6618BAEF7974A522EF0C
                                                                                                                            SHA-256:82836DEB8A9F7FD63F9BF049AF1DA1651C58932F74F22C806B0E9C88D785F84F
                                                                                                                            SHA-512:CD8EFAB3576D00C71A2A2042AAA834C11245197261179140A7DE42B8E47E2B99AA3E48667D47574628A2FB9FFB44419DDF34BA8EF7A54E1A9AEFA3216B1BCD6F
                                                                                                                            Malicious:false
                                                                                                                            URL:https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maisonco-update.css?ver=1742156475
                                                                                                                            Preview:.gallery-visibility .column-item{opacity:0;visibility:hidden}.gallery-visibility:before{content:"";width:30px;height:30px;display:block;vertical-align:middle;border:1px solid #bbb;border-left-color:#000;border-radius:50%;animation:opal-loading 450ms infinite linear;-webkit-animation:opal-loading 450ms infinite linear;margin:30px auto;position:absolute;left:calc(50% - 15px);top:20px}@keyframes opal-loading{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@-webkit-keyframes opal-loading{100%{-webkit-transform:rotate(360deg)}}@supports (-webkit-touch-callout:none){.wpcf7-validates-as-date{min-height:45px}}
                                                                                                                            File type:Microsoft Word 2007+
                                                                                                                            Entropy (8bit):7.966853710545347
                                                                                                                            TrID:
                                                                                                                            • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                                                                                                                            • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                                                                                                                            • ZIP compressed archive (8000/1) 9.41%
                                                                                                                            File name:FILLING SUMMON DOCUMENT.docx
                                                                                                                            File size:32'619 bytes
                                                                                                                            MD5:9a579e62103140d9c3abed8c4db790ce
                                                                                                                            SHA1:8614c8739d2d88e0f366b6d078ce8fea9e1a9f14
                                                                                                                            SHA256:b7c0e411f36a29451bf870e1aaa1672b2862707797e6cbdb304d5532086f66a4
                                                                                                                            SHA512:e5294f226f33d0b77be726a42684215811bad54e31c59c0efd3baac158fb738e29b14e6dd5c3c1092fbfdf06789f12b86382c9335aa360262a25210d59aecf2b
                                                                                                                            SSDEEP:768:49R9j795/H3LCU7hBAM48diPk1NK9azlddExre9t:CRJ/7CU9BAMDdimbz78rWt
                                                                                                                            TLSH:43E2E13DFEEF69AED64316F8641EE746EA7D54208111A971A71C23A0B100395B33F78B
                                                                                                                            File Content Preview:PK..........IJ..0.:...........docProps/app.xml...N.1.._.........1.p....um.0..K{A..\.H... ....]..z.O...>...&;.Q9[.QQR.V8....[l..(.....Y.h....)....<.T.I....-..0.E...".69...c...sM..,.......r.`.`%...........*.......C....d..k.......;%...A...$).`...........K...
                                                                                                                            Icon Hash:35e5c48caa8a8599
                                                                                                                            Document Type:OpenXML
                                                                                                                            Number of OLE Files:1
                                                                                                                            Has Summary Info:
                                                                                                                            Application Name:
                                                                                                                            Encrypted Document:False
                                                                                                                            Contains Word Document Stream:True
                                                                                                                            Contains Workbook/Book Stream:False
                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                            Contains Visio Document Stream:False
                                                                                                                            Contains ObjectPool Stream:False
                                                                                                                            Flash Objects Count:0
                                                                                                                            Contains VBA Macros:False

                                                                                                                            Download Network PCAP: filteredfull

                                                                                                                            • Total Packets: 1433
                                                                                                                            • 443 (HTTPS)
                                                                                                                            • 80 (HTTP)
                                                                                                                            • 53 (DNS)
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Mar 25, 2025 11:10:48.573220968 CET4435951052.168.117.174192.168.2.24
                                                                                                                            Mar 25, 2025 11:10:48.573332071 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:10:48.575638056 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:10:48.575650930 CET4435951052.168.117.174192.168.2.24
                                                                                                                            Mar 25, 2025 11:10:48.577819109 CET4435951052.168.117.174192.168.2.24
                                                                                                                            Mar 25, 2025 11:10:48.577905893 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:10:48.580630064 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:10:48.580725908 CET4435951052.168.117.174192.168.2.24
                                                                                                                            Mar 25, 2025 11:10:48.580801964 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:10:48.580811024 CET4435951052.168.117.174192.168.2.24
                                                                                                                            Mar 25, 2025 11:10:48.580864906 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:10:48.581051111 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:10:48.581198931 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:10:48.581417084 CET4435951052.168.117.174192.168.2.24
                                                                                                                            Mar 25, 2025 11:10:48.582629919 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:10:48.582679987 CET4435951052.168.117.174192.168.2.24
                                                                                                                            Mar 25, 2025 11:10:48.582760096 CET59510443192.168.2.2452.168.117.174
                                                                                                                            Mar 25, 2025 11:11:07.320210934 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:07.320354939 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:07.320401907 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:07.325105906 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:07.325119972 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:07.325438976 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:07.325448036 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:07.841363907 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:07.841422081 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:07.930274963 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:07.930286884 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:07.930332899 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:07.936273098 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:07.940922022 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:08.233320951 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:08.233423948 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:08.234554052 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:08.240375042 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:08.329250097 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:08.329376936 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:08.491678953 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:08.491741896 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:08.580275059 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:08.580322981 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:11:33.940958023 CET59540443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:11:33.940993071 CET44359540142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:33.941073895 CET59540443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:11:33.941303015 CET59540443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:11:33.941314936 CET44359540142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:34.614645004 CET44359540142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:34.614748001 CET59540443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:11:34.615809917 CET59540443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:11:34.615834951 CET44359540142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:34.616213083 CET44359540142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:34.664999962 CET59540443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:11:41.005542994 CET5954280192.168.2.24216.58.212.131
                                                                                                                            Mar 25, 2025 11:11:41.010497093 CET8059542216.58.212.131192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:41.010577917 CET5954280192.168.2.24216.58.212.131
                                                                                                                            Mar 25, 2025 11:11:41.010656118 CET5954280192.168.2.24216.58.212.131
                                                                                                                            Mar 25, 2025 11:11:41.015245914 CET8059542216.58.212.131192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:41.623517990 CET8059542216.58.212.131192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:41.629905939 CET5954280192.168.2.24216.58.212.131
                                                                                                                            Mar 25, 2025 11:11:41.634524107 CET8059542216.58.212.131192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:41.808161974 CET8059542216.58.212.131192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:41.813237906 CET5954280192.168.2.24216.58.212.131
                                                                                                                            Mar 25, 2025 11:11:41.817920923 CET8059542216.58.212.131192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:41.995734930 CET8059542216.58.212.131192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:42.043972969 CET5954280192.168.2.24216.58.212.131
                                                                                                                            Mar 25, 2025 11:11:44.515372038 CET44359540142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:44.515444040 CET44359540142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:44.515688896 CET59540443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:11:44.555479050 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:44.555514097 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:44.555574894 CET59540443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:11:44.555593967 CET44359540142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:44.555609941 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:44.555917978 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:44.555962086 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:44.555989027 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:44.556001902 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:44.556020021 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:44.556205034 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:44.556216002 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.177768946 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.177958965 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.178831100 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.178843975 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.179244041 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.179577112 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.212152958 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.212220907 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.212631941 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.212641001 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.212954998 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.220268011 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.252237082 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.432004929 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.432075977 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.432238102 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.432266951 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.451425076 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.451859951 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.451924086 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.452012062 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.452141047 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.452159882 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.453397036 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.453425884 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.453486919 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.453581095 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.453593016 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.476686954 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.492295027 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.511461973 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.511493921 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.511579990 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.515410900 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.515469074 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.515552044 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.515619993 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.515681982 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.515748024 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.516261101 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.516289949 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.516329050 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.516362906 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.518764019 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.518843889 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.519743919 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.519831896 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.520679951 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.520757914 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.597938061 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.598289013 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.605283976 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.605385065 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.605681896 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.605746984 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.605772972 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.605825901 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.606781960 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.606808901 CET4435954457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.606834888 CET59544443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.607062101 CET59557443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.607116938 CET4435955757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.607206106 CET59557443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.608875990 CET59557443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.608903885 CET4435955757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.630345106 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.630404949 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.630425930 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.630464077 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.630479097 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.630489111 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.687134981 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.714582920 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.714617968 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.714787960 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.714787960 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.714793921 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.714847088 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.717852116 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.717871904 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.717916012 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.717931986 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.718595982 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.718616009 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.718657017 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.718689919 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.719625950 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.719692945 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.796907902 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.797132969 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.806467056 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.806548119 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.807188988 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.807321072 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.807358980 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.807377100 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.807411909 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.807499886 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.807545900 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.809570074 CET59543443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.809587002 CET4435954357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.809943914 CET59558443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.810000896 CET4435955857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.810074091 CET59558443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.812071085 CET59558443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:45.812093973 CET4435955857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.063400030 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.064398050 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.064454079 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.064738035 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.064750910 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.070614100 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.070796013 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.070852995 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.070909023 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.070923090 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.131092072 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.131306887 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.131360054 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.131443024 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.131455898 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.138926983 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.139486074 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.139503956 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.139599085 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.139610052 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.318790913 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.318809986 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.318891048 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.318936110 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.326771021 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.326834917 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.326904058 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.326932907 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.370346069 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.370349884 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.389724016 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.389789104 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.389884949 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.389916897 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.389945030 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.389972925 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.390003920 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.390031099 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.390089035 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.390130043 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.391496897 CET59552443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.391526937 CET4435955257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.391787052 CET59560443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.391875982 CET4435956057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.391952038 CET59560443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.392327070 CET59560443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.392364979 CET4435956057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.397311926 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.397331953 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.397391081 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.397407055 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.397454023 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.397463083 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.397533894 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.405016899 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.405025005 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.405090094 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.405965090 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.406033039 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.406816959 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.406838894 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.406884909 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.406953096 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.406959057 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.406985998 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.414416075 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.414500952 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.415457010 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.415530920 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.445745945 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.453552008 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.453635931 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.477161884 CET4435955757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.478072882 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.478082895 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.478099108 CET59557443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.478147984 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.478151083 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.478153944 CET4435955757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.478162050 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.478204966 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.478214979 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.478236914 CET59557443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.478257895 CET4435955757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.478260040 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.478756905 CET59553443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.478780985 CET4435955357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.479368925 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.479403973 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.479465008 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.479873896 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.479887962 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.484755993 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.484832048 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.487369061 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.487430096 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.491700888 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.491772890 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.492558002 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.492623091 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.492733955 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.492793083 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.493690014 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.493755102 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.493839025 CET4435955857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.494329929 CET59558443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.494359016 CET4435955857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.494430065 CET59558443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.494442940 CET4435955857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.494548082 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.494612932 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.495356083 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.495400906 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.495429993 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.495450974 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.495481968 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.495505095 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.495529890 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.495959997 CET59546443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.495981932 CET4435954657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.496495962 CET59562443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.496536016 CET4435956257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.496587992 CET59562443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.498188019 CET59562443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.498205900 CET4435956257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.501580000 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.501650095 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.501673937 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.501728058 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.501781940 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.502347946 CET59545443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.502373934 CET4435954557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.503174067 CET59563443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.503197908 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.503246069 CET59563443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.506109953 CET59563443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.506129026 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.730341911 CET4435955757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.730535030 CET4435955757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.730611086 CET59557443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.732141018 CET59557443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.732177973 CET4435955757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.732435942 CET59565443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.732532024 CET4435956557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.732605934 CET59565443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.732939959 CET59565443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.732979059 CET4435956557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.748370886 CET4435955857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.748527050 CET4435955857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.748586893 CET59558443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.749311924 CET59558443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.749340057 CET4435955857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.749603987 CET59566443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.749638081 CET4435956657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.749686956 CET59566443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.750078917 CET59566443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:46.750091076 CET4435956657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.003340006 CET4435956057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.003624916 CET59560443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.003684998 CET4435956057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.003789902 CET59560443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.003806114 CET4435956057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.104727983 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.105478048 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.105509996 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.105693102 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.105700970 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.108642101 CET4435956257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.108865976 CET59562443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.108927965 CET4435956257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.109118938 CET59562443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.109132051 CET4435956257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.119844913 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.123893023 CET59563443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.123907089 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.124061108 CET59563443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.124068022 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.259392023 CET4435956057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.259538889 CET4435956057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.259669065 CET59560443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.261228085 CET59560443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.261269093 CET4435956057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.261531115 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.261580944 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.262312889 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.262439013 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.262473106 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.342454910 CET4435956557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.346652031 CET59565443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.346714020 CET4435956557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.346796989 CET59565443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.346810102 CET4435956557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.361284971 CET4435956657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.362287998 CET59566443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.362318993 CET4435956657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.362498999 CET59566443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.362507105 CET4435956657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.364434004 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.364501953 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.364583015 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.364595890 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.368726969 CET4435956257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.368774891 CET4435956257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.369560957 CET59562443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.369756937 CET59562443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.369788885 CET4435956257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.370012999 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.370080948 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.370713949 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.370836020 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.370867014 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.372781038 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.372836113 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.372899055 CET59563443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.372916937 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.372957945 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.373001099 CET59563443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.373595953 CET59563443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.373613119 CET4435956357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.373825073 CET59569443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.373895884 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.373972893 CET59569443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.374213934 CET59569443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.374245882 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.418586016 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.444304943 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.444340944 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.444380999 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.452863932 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.452884912 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.452950954 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.453461885 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.453480005 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.453528881 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.455003023 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.455066919 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.532537937 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.532686949 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.541073084 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.541148901 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.541728020 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.541798115 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.542522907 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.542583942 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.543375969 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.543437004 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.543469906 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.543524981 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.544286013 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.544348955 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.596121073 CET4435956557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.596205950 CET4435956557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.596381903 CET4435956557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.596577883 CET59565443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.597088099 CET59565443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.597131014 CET4435956557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.597399950 CET59570443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.597467899 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.598263025 CET59570443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.598527908 CET59570443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.598567963 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.604815960 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.604898930 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.612832069 CET4435956657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.612981081 CET4435956657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.613718987 CET59566443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.614018917 CET59566443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.614034891 CET4435956657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.614255905 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.614337921 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.615123987 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.615253925 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.615286112 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.621083975 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.621166945 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.621202946 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.621254921 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.621263981 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.621339083 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.621624947 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.621635914 CET4435956157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.621645927 CET59561443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.621862888 CET59572443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.621885061 CET4435957257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.623136044 CET59572443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.623245955 CET59572443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.623269081 CET4435957257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.876900911 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.877235889 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.877298117 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.877357006 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.877372980 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.980854988 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.983737946 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.983794928 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.983871937 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.983886003 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.984774113 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.985225916 CET59569443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.985225916 CET59569443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:47.985285997 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:47.985337973 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.134181023 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.134244919 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.134332895 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.134397030 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.188997030 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.214138031 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.214171886 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.214323044 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.214323997 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.219990015 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.220010042 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.220073938 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.221075058 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.221170902 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.221877098 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.221940994 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.236027956 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.237101078 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.239726067 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.239746094 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.239834070 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.239871025 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.240868092 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.240926027 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.241003036 CET59569443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.241019964 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.241049051 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.241101027 CET59569443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.241107941 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.241203070 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.241254091 CET59569443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.249953032 CET4435957257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.258486986 CET59570443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.258513927 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.258770943 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.258826017 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.259095907 CET59572443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.259111881 CET4435957257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.259305000 CET59570443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.259311914 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.259356976 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.259367943 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.259531975 CET59572443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.259541988 CET4435957257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.290998936 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.296408892 CET59569443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.296453953 CET4435956957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.300803900 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.300930023 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.301001072 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.301042080 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.302416086 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.304075003 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.304115057 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.304327011 CET59567443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.304359913 CET4435956757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.304366112 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.320081949 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.320096016 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.320235014 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.326244116 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.326253891 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.326347113 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.326983929 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.326992989 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.327065945 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.360014915 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.360163927 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.401316881 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.401396036 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.407267094 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.407306910 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.412929058 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.413008928 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.413760900 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.413851023 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.414597988 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.414653063 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.415230036 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.415317059 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.416058064 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.416100979 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.416112900 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.416245937 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.491198063 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.491262913 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.491477013 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.491534948 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.491782904 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.491843939 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.491974115 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.492034912 CET59570443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.492095947 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.492135048 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.492156029 CET59570443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.492182970 CET59570443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.506088972 CET4435957257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.506210089 CET4435957257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.506340027 CET4435957257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.506489992 CET59572443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.506778955 CET59572443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.533029079 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.544471025 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.544550896 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.544635057 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.546777964 CET59568443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.546835899 CET4435956857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.548342943 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.548377037 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.565151930 CET59572443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.565212011 CET4435957257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.565608978 CET59570443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.565666914 CET4435957057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.570094109 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.570127010 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.570168018 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.570207119 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.577503920 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.577528000 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.577586889 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.578978062 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.578999996 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.579071045 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.579114914 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.607491016 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.607599020 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.649735928 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.649853945 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.664053917 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.664129019 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.664156914 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.664201975 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.664318085 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.664908886 CET59571443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.664935112 CET4435957157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.678364038 CET59576443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.678456068 CET4435957657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.678538084 CET59576443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.679055929 CET59577443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.679085970 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.679136992 CET59577443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.679574966 CET59576443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.679610014 CET4435957657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.679941893 CET59577443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.679955006 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.687140942 CET59578443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.687171936 CET4435957857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.687316895 CET59578443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.687560081 CET59578443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.687575102 CET4435957857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.692245007 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.692277908 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.692333937 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.692817926 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:48.692837954 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.019922018 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.020140886 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.020176888 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.020318031 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.020330906 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.160111904 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.160437107 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.160492897 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.160604000 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.160617113 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.276006937 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.276071072 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.276144028 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.276207924 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.295175076 CET4435957657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.295346975 CET59576443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.295388937 CET4435957657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.295485020 CET59576443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.295492887 CET4435957657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.296813965 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.296967983 CET59577443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.296984911 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.297056913 CET59577443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.297061920 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.304753065 CET4435957857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.304925919 CET59578443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.305000067 CET4435957857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.305037975 CET59578443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.305052042 CET4435957857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.308339119 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.308492899 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.308511972 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.308584929 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.308589935 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.322887897 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.355253935 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.355287075 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.355336905 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.355379105 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.362385035 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.362458944 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.363173008 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.363259077 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.364146948 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.364216089 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.414153099 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.414212942 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.414390087 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.414448023 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.441821098 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.441893101 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.448765993 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.448834896 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.449734926 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.449804068 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.450368881 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.450443983 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.450529099 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.450592995 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.451255083 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.451325893 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.452130079 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.452275038 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.466880083 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.493046999 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.493084908 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.493247032 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.493247986 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.500829935 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.500912905 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.501030922 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.501101017 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.501969099 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.502037048 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.515194893 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.515289068 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.528702974 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.528788090 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.535573006 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.535649061 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.536297083 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.536365032 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.536489010 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.536552906 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.536648989 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.536711931 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.537271976 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.537339926 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.537445068 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.537503958 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.537528992 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.537575006 CET4435957357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.537637949 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.537637949 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.537637949 CET59573443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.537956953 CET59581443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.538043022 CET4435958157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.538120985 CET59581443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.538605928 CET59581443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.538642883 CET4435958157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.550687075 CET4435957657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.550729036 CET4435957657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.550771952 CET59576443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.553056002 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.553119898 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.553174019 CET59577443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.553193092 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.553237915 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.553282022 CET59577443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.556390047 CET59576443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.556423903 CET4435957657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.559438944 CET4435957857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.559586048 CET4435957857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.559638023 CET59578443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.560905933 CET59577443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.560914993 CET4435957757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.562537909 CET59582443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.562560081 CET4435958257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.562618971 CET59582443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.562777042 CET59582443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.562788963 CET4435958257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.562987089 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.563020945 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.563076973 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.563087940 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.563093901 CET59583443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.563134909 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.563317060 CET59583443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.563785076 CET59583443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.563806057 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.564038992 CET59578443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.564059973 CET4435957857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.566055059 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.566104889 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.566184998 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.566425085 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.566456079 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.579526901 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.579732895 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.586783886 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.586870909 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.586889982 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.587023020 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.587080002 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.587311983 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.587354898 CET4435957457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.587384939 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.587414980 CET59574443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.592598915 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.592647076 CET4435958557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.592710972 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.592967987 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.592995882 CET4435958557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.603390932 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.641767025 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.641827106 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.651300907 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.651360035 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.651370049 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.651381969 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.651418924 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.651842117 CET59579443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.651854038 CET4435957957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.654753923 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.654820919 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.654889107 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.654973984 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:49.655010939 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.152642012 CET4435958157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.153049946 CET59581443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.153049946 CET59581443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.153117895 CET4435958157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.153156042 CET4435958157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.169081926 CET4435958257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.169411898 CET59582443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.169413090 CET59582443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.169435978 CET4435958257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.169439077 CET4435958257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.175400019 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.175702095 CET59583443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.175702095 CET59583443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.175745964 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.175760984 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.180623055 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.180902004 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.180929899 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.181130886 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.181137085 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.210100889 CET4435958557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.210402012 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.210402012 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.210458040 CET4435958557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.210481882 CET4435958557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.261064053 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.261333942 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.261394978 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.261426926 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.261439085 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.410851955 CET4435958157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.410904884 CET4435958157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.411020994 CET4435958157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.411067009 CET59581443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.411617994 CET59581443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.411617994 CET59581443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.415842056 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.415899038 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.417135954 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.417325974 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.417345047 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.423532963 CET4435958257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.423587084 CET4435958257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.424300909 CET59582443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.427088976 CET59582443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.427103043 CET4435958257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.429812908 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.429874897 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.429996014 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.430051088 CET59583443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.430114985 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.430150986 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.431081057 CET59583443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.438100100 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.438174009 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.438430071 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.438446999 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.452660084 CET59588443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.452702999 CET4435958857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.455586910 CET59583443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.455626965 CET4435958357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.455660105 CET59588443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.456305981 CET59588443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.456331015 CET4435958857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.456716061 CET59589443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.456799030 CET4435958957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.459724903 CET59589443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.459724903 CET59589443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.459855080 CET4435958957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.466294050 CET4435958557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.466367960 CET4435958557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.466478109 CET4435958557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.466531992 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.466908932 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.467866898 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.467891932 CET4435958557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.467936993 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.468298912 CET59585443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.472306013 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.472347021 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.475980997 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.475980997 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.476043940 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.484285116 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.514420033 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.514445066 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.514533997 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.514561892 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.514616013 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.514837027 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.516530991 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.516544104 CET4435958657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.516576052 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.517071009 CET59586443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.518166065 CET59591443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.518187046 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.518192053 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.518223047 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.518285990 CET59591443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.518285990 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.518425941 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.519295931 CET59591443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.519309044 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.524144888 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.524277925 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.524286985 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.524315119 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.524343967 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.524487019 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.526576042 CET59584443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.526587963 CET4435958457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.532905102 CET59592443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.532984972 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.534339905 CET59592443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.534919024 CET59592443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.534954071 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.713624001 CET59581443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.713660955 CET4435958157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.983481884 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.983521938 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.983597040 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.986260891 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:50.986361980 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:50.986449003 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.038732052 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.038806915 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.038813114 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.038831949 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.039163113 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.039381027 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.039419889 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.039509058 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.039522886 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.078392029 CET4435958857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.078486919 CET4435958957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.078830004 CET59589443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.078865051 CET4435958957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.079756975 CET59588443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.079772949 CET4435958857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.080012083 CET59589443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.080018997 CET4435958957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.080111980 CET59588443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.080116987 CET4435958857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.089047909 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.095974922 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.096057892 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.096306086 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.096321106 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.131047010 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.131953001 CET59591443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.131979942 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.132118940 CET59591443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.132123947 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.150576115 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.152427912 CET59592443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.152503014 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.152587891 CET59592443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.152601957 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.242801905 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.242830992 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.242888927 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.242899895 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.290088892 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.328788996 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.328802109 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.328882933 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.329149961 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.329159021 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.329216003 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.329973936 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.330032110 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.330037117 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.330075026 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.330282927 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.330291033 CET4435958757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.330303907 CET59587443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.332678080 CET4435958857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.332693100 CET4435958857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.332741022 CET4435958857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.332762957 CET59588443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.332807064 CET59588443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.333877087 CET4435958957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.333899021 CET4435958957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.333941936 CET4435958957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.333975077 CET59589443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.334014893 CET59589443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.339725018 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.339767933 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.339826107 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.339946985 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.339951992 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.341372013 CET59588443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.341403961 CET4435958857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.342381001 CET59589443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.342413902 CET4435958957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.346415997 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.346447945 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.346493959 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.346514940 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.346582890 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.346618891 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.346673012 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.346685886 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.346746922 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.346890926 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.346914053 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.347799063 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.347893953 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.347974062 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.348460913 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.348496914 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.382935047 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.382997990 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.383049965 CET59591443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.383064032 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.383135080 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.383182049 CET59591443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.386719942 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.388792038 CET59591443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.388804913 CET4435959157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.390640020 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.390681982 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.390736103 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.390819073 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.390835047 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.409437895 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.409499884 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.409568071 CET59592443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.409621954 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.409751892 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.409816980 CET59592443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.412722111 CET59592443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.412755013 CET4435959257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.420603991 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.420659065 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.420762062 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.420957088 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.420989990 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.425203085 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.425220966 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.425286055 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.430450916 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.430464983 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.430530071 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.430558920 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.433146000 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.433156967 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.433212042 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.469202995 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.469322920 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.506735086 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.506939888 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.516482115 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.516562939 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.517132998 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.517194033 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.517220020 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.517251968 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.517281055 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.517308950 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.517343044 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.517370939 CET4435959057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.517402887 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.517421961 CET59590443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.520883083 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.520910025 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.520971060 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.521264076 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.521277905 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.679465055 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.679553032 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.680099964 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.680126905 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.680474043 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.680507898 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.680562019 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.683077097 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.683096886 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.683186054 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.683397055 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.683720112 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.724293947 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.724320889 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.934957027 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.935019016 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.935199976 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.935218096 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.935751915 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.935826063 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.935911894 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.935976028 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.956350088 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.956547976 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.956624031 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.956659079 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.956674099 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.961296082 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.961450100 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.961467028 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.961555958 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.961560965 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.965709925 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.965977907 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.965991020 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.966080904 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.966085911 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:51.980986118 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:51.981106043 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.001509905 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.001799107 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.001799107 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.001821041 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.001830101 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.013835907 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.013864994 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.013909101 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.013998032 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.014830112 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.014861107 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.014908075 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.014938116 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.022361040 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.022420883 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.022450924 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.023297071 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.023452997 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.023663044 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.023734093 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.024153948 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.024231911 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.025078058 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.025146008 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.025218964 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.025302887 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.040121078 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.040643930 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.040704012 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.040793896 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.040807009 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.101790905 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.101891994 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.101960897 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.102021933 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.102292061 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.102312088 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.102344036 CET4435959457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.102355957 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.102369070 CET59594443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.111274004 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.111352921 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.111382961 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.111516953 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.112075090 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.114801884 CET59593443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.114818096 CET4435959357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.140116930 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.140316963 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.140357971 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.140445948 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.140456915 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.213982105 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.214014053 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.214093924 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.214133024 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.217606068 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.217669964 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.217736006 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.217749119 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.223467112 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.223499060 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.223552942 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.223558903 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.233469009 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.233526945 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.233601093 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.233644009 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.258974075 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.259080887 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.259236097 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.259293079 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.259402990 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.259419918 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.275293112 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.275831938 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.295312881 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.295340061 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.295399904 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.295461893 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.297563076 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.297599077 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.297655106 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.297677994 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.300004005 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.300100088 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.300218105 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.300395966 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.300465107 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.300731897 CET59597443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.300769091 CET4435959757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.304104090 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.304188013 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.304281950 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.304442883 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.304451942 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.304502010 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.305198908 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.305233002 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.305562019 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.305664062 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.305670977 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.305716991 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.305717945 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.306118965 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.307265043 CET59595443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.307276011 CET4435959557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.312231064 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.312247038 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.312298059 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.312947989 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.312999964 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.313461065 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.313513041 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.313585997 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.313908100 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.313971996 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.314063072 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.314093113 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.314737082 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.314798117 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.314804077 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.314815044 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.314997911 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.315053940 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.315057993 CET4435959657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.315066099 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.315097094 CET59596443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.317035913 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.317089081 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.318612099 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.318748951 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.318778038 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.320981026 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.321012020 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.321095943 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.321135998 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.321145058 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.321176052 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.321213007 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.321237087 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.321252108 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.321310997 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.321480036 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.321969032 CET59599443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.321995020 CET4435959957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.325777054 CET59604443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.325800896 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.326237917 CET59604443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.326374054 CET59604443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.326396942 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.338355064 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.338391066 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.338555098 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.343789101 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.343884945 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.345213890 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.345395088 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.346046925 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.346204042 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.346743107 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.346879005 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.346935987 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.347012997 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.347038984 CET4435959857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.347059011 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.347059011 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.347449064 CET59598443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.349442005 CET59605443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.349495888 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.349755049 CET59605443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.349756002 CET59605443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.349860907 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.395432949 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.395498991 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.395579100 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.395636082 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.448698997 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.474647999 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.474684954 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.474848032 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.474848032 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.483869076 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.483894110 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.483968973 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.483968973 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.484024048 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.484054089 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.484095097 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.484188080 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.484247923 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.484603882 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.484603882 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.484643936 CET4435960057.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.485013962 CET59600443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.490008116 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.490087032 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.490187883 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.490545988 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.490585089 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.918762922 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.919254065 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.919320107 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.919375896 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.919390917 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.933499098 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.933744907 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.933774948 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.933907032 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.933919907 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.934747934 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.935034990 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.935035944 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.935094118 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.935147047 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.941589117 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.942015886 CET59604443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.942017078 CET59604443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.942074060 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.942131996 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.961370945 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.961925983 CET59605443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.961982012 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.962150097 CET59605443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:52.962162971 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.106898069 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.107299089 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.107378006 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.107706070 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.107757092 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.173197031 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.173263073 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.173438072 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.173495054 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.186911106 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.186942101 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.187016010 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.187042952 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.189204931 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.189238071 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.189466953 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.189524889 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.198225975 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.198257923 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.198467016 CET59604443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.198523998 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.198590040 CET59604443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.199002028 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.199157953 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.200136900 CET59604443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.211870909 CET59604443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.211930990 CET4435960457.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.216070890 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.216161966 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.216252089 CET59605443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.216304064 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.216351032 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.216412067 CET59605443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.219750881 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.219832897 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.219938040 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.220043898 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.220069885 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.221251965 CET59605443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.221312046 CET4435960557.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.227901936 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.228005886 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.228188038 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.228249073 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.228249073 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.228342056 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.232336044 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.232471943 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.253045082 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.253081083 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.253246069 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.253246069 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.259780884 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.259813070 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.259958982 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.259984970 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.259984970 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.260060072 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.260101080 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.260102034 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.260129929 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.260149956 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.260706902 CET59601443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.260735035 CET4435960157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.266288996 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.266303062 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.266390085 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.268326998 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.268347979 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.268439054 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.275186062 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.275419950 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.276453972 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.276540995 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.276561022 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.276585102 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.276617050 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.276657104 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.278070927 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.278084993 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.278158903 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.278975010 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.279069901 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.279958963 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.280033112 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.309122086 CET59602443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.309180021 CET4435960257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.347537041 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.347687006 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.364887953 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.364957094 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.365048885 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.365108967 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.366313934 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.366419077 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.367048979 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.367238045 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.367651939 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.367737055 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.368437052 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.368510008 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.368874073 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.368933916 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.369749069 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.369827032 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.406562090 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.409559965 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.409756899 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.436122894 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.436331034 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.445219040 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.445251942 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.445322990 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.445322990 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.450901031 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.451000929 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.451982975 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.452063084 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.454910994 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.455089092 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.455308914 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.455441952 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.455475092 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.455539942 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.455573082 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.455583096 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.455607891 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.455626011 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.455650091 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.455652952 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.455674887 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.455710888 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.486190081 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.486311913 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.495078087 CET59603443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.495136976 CET4435960357.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.531954050 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.532107115 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.538455009 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.538539886 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.539822102 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.539973974 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.540635109 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.540782928 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.541560888 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.541645050 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.543210030 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.543302059 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.560720921 CET59609443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.560760975 CET4435960957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.560821056 CET59609443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.564302921 CET59609443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.564316034 CET4435960957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.578342915 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.578471899 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.578535080 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.578535080 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.578556061 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.578761101 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.618781090 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.618882895 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.625355005 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.625499010 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.625526905 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.625545979 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.625565052 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.625583887 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.625677109 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.625813007 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.625977039 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.626045942 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.626632929 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.626693964 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.626992941 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.627068043 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.627190113 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.627247095 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.627284050 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.627346039 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.628143072 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.628213882 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.665622950 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.665769100 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.665813923 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.665834904 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.665849924 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.665872097 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.665880919 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.665900946 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.666033983 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.666038036 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.666038036 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.666081905 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.666282892 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.666295052 CET4435960657.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.666304111 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.666337013 CET59606443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.832726002 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.833132029 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.833132982 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.833214998 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.833245993 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.852035046 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.855340958 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.855420113 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.855484009 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:53.855498075 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.088720083 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.088752985 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.088821888 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.088845015 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.111753941 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.111825943 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.111905098 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.111968994 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.133619070 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.166316032 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.168241978 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.168304920 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.168446064 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.168446064 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.169935942 CET4435960957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.170197964 CET59609443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.170216084 CET4435960957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.170542955 CET59609443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.170547962 CET4435960957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.170614004 CET59609443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.170617104 CET4435960957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.176328897 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.176533937 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.177082062 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.177289009 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.177563906 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.177640915 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.192099094 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.192117929 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.192192078 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.199418068 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.199482918 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.199511051 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.199542999 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.199589014 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.214262009 CET59608443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.214306116 CET4435960857.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.255887985 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.256074905 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.263817072 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.264040947 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.264880896 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.265095949 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.265379906 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.265564919 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.265995979 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.266077042 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.266120911 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.266185999 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.266987085 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.267061949 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.327481031 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.327673912 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.342936993 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.343015909 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.351917982 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.352011919 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.352071047 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.352154970 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.352674007 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.352741957 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.352859020 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.352940083 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.352988005 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.353046894 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.353985071 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.354070902 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.354191065 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.354263067 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.354331970 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.354398966 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.354449034 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.354512930 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.355427980 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.355508089 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.355566978 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.355635881 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.415179968 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.415280104 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.422930002 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.423027992 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.430768967 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.430875063 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.438277960 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.438369036 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.438710928 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.438792944 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.439007044 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.439085007 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.439259052 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.439327002 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.439352036 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.439416885 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.439662933 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.439723969 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.439897060 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.439981937 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.440814972 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.440891981 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.440941095 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.441011906 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.441044092 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.441112041 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.441138029 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.441195011 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.441231966 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.441292048 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.441317081 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.441376925 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.441431046 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.442087889 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.442087889 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.442121029 CET4435960757.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.442256927 CET59607443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.454838037 CET59611443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.454879045 CET4435961157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.454937935 CET59611443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.455085993 CET59611443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.455092907 CET4435961157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.480282068 CET4435960957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.482948065 CET4435960957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:54.483131886 CET59609443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.484595060 CET59609443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:54.484612942 CET4435960957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.070327997 CET4435961157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.070564985 CET59611443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:55.070590973 CET4435961157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.070714951 CET59611443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:55.070720911 CET4435961157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.323503971 CET4435961157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.323702097 CET4435961157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.324141026 CET59611443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:55.324872971 CET59611443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:55.324894905 CET4435961157.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.328367949 CET59612443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:55.328391075 CET4435961257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.328485966 CET59612443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:55.328649998 CET59612443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:55.328663111 CET4435961257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.955154896 CET4435961257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.961230040 CET59612443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:55.961260080 CET4435961257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:55.961407900 CET59612443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:55.961412907 CET4435961257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:56.214030027 CET4435961257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:56.214123964 CET4435961257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:56.215181112 CET59612443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:56.215425014 CET59612443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:11:56.215440989 CET4435961257.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.355840921 CET59614443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.355896950 CET44359614104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.355987072 CET59614443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.356219053 CET59614443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.356239080 CET59615443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.356244087 CET44359614104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.356281042 CET44359615104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.356854916 CET59615443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.356956959 CET59615443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.356967926 CET44359615104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.828349113 CET44359615104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.828413963 CET59615443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.829595089 CET59615443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.829612017 CET44359615104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.830101967 CET44359615104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.830391884 CET59615443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.830749989 CET44359614104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.830919027 CET59614443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.831696033 CET59614443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:13.831717014 CET44359614104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.832204103 CET44359614104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.872292995 CET44359615104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.886884928 CET59614443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:14.214282036 CET44359615104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.214366913 CET44359615104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.214504004 CET59615443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:14.214788914 CET59615443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:14.214804888 CET44359615104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.233587027 CET59616443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:14.233660936 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.233743906 CET59616443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:14.233850956 CET59616443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:14.233871937 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.708731890 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.708904982 CET59616443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:14.709961891 CET59616443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:14.709990025 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.710481882 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.710812092 CET59616443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:14.752266884 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.069545984 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.069592953 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.069634914 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.069704056 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.069925070 CET59616443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.070853949 CET59616443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.070921898 CET59616443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.070959091 CET44359616151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.114908934 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.114934921 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.115000963 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.115251064 CET59618443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.115293026 CET44359618151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.115663052 CET59618443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.116688013 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.116699934 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.116754055 CET59618443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.116775036 CET44359618151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.125184059 CET59619443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:12:15.125272036 CET4435961957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.125361919 CET59619443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:12:15.125714064 CET59619443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:12:15.125751019 CET4435961957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.142383099 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.142445087 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.142481089 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.142515898 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.142538071 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.142573118 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.142608881 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.142627954 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.142739058 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.142755032 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.142766953 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.142803907 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.142828941 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.142864943 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.142874002 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.179234028 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:15.179246902 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.179303885 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:15.179428101 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:15.179436922 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.576823950 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.577202082 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.577214003 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.577327967 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.577332020 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.577730894 CET44359618151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.577986956 CET59618443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.578042984 CET44359618151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.578203917 CET59618443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.578218937 CET44359618151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.678731918 CET44359618151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.678819895 CET44359618151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.680073023 CET59618443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.680214882 CET59618443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:15.680252075 CET44359618151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.746841908 CET4435961957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.747195005 CET59619443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:12:15.747277021 CET4435961957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.747323036 CET59619443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:12:15.747337103 CET4435961957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.747386932 CET59619443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:12:15.747405052 CET4435961957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.778589964 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.778676987 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.779511929 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.779525995 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.779834032 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.780066013 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.781322002 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.781411886 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.781727076 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.781754017 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.782094955 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.782325029 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.783539057 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.783613920 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.783946991 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.783957005 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.784280062 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.784467936 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:15.815855026 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.816028118 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:15.818156958 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:15.818161011 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.818331003 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.818576097 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:15.820344925 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.824295044 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.828284979 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.860296965 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.062406063 CET4435961957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.062553883 CET4435961957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.062614918 CET59619443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:12:16.091155052 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.091176987 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.091190100 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.091309071 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.091335058 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.091403961 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.091998100 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.092060089 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.092102051 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.092129946 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.092191935 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.092231035 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.092276096 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.095688105 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.095745087 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.095808029 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.095819950 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.095879078 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.169265985 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.169327021 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.169370890 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.169382095 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.169414043 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.169430971 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.171149015 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.171171904 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.171216011 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.171226025 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:16.171241999 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.171272039 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:16.171289921 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:16.175777912 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.175839901 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.175877094 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.175904989 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.175936937 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.175959110 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.183681011 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.183741093 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.183774948 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.183779955 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.183813095 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.183820963 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.193742990 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.193762064 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.193860054 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:16.193866014 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.193913937 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:16.200463057 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.200505972 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.200562954 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.200576067 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.200606108 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.200628042 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.206247091 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.206298113 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.206321001 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:16.206353903 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:16.207005978 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.207052946 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.207082033 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.207098961 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.207132101 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.207153082 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.215328932 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.215380907 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.215418100 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.215421915 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.215459108 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.215485096 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.235513926 CET59619443192.168.2.2457.128.99.126
                                                                                                                            Mar 25, 2025 11:12:16.235584021 CET4435961957.128.99.126192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.239948034 CET59624443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:16.239959002 CET44359624169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.242196083 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.242233992 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.242280960 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.242295980 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.242325068 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.242345095 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.248516083 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.248581886 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.248614073 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.248626947 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.248667002 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.248667002 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.255984068 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.256047010 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.256072044 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.256081104 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.256107092 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.256117105 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.273883104 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.273924112 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.273976088 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.273989916 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.274020910 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.274040937 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.280572891 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.280623913 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.280643940 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.280657053 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.280685902 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.280706882 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.288566113 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.288611889 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.288645983 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.288655043 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.288676977 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.288695097 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.289989948 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.290066957 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.290080070 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.290141106 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.290194035 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.293528080 CET59621443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.293555021 CET44359621207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.297554970 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.297573090 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.297653913 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.297669888 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.297729015 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.307533979 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.307941914 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.307967901 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.307991982 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.307992935 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.308000088 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.308032036 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.308037996 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.308078051 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.308563948 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.308589935 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.308630943 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.308635950 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.312083006 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.312139988 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.312146902 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:16.312160969 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.312165022 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.312182903 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.312207937 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.312227011 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.312266111 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:16.312360048 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:16.312372923 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.312443018 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.312480927 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.312484026 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.321989059 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.322007895 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.322065115 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.322077036 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.322117090 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.322134972 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.323064089 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.323116064 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.323121071 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.335105896 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.335149050 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.335189104 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.335192919 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.335227013 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.335242033 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.340271950 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.340289116 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.340378046 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.340437889 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.340504885 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.352571011 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.352611065 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.352644920 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.352648973 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.352680922 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.352693081 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.353653908 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.353667021 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.353745937 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.353760004 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.353813887 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.365973949 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.366014004 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.366050005 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.366054058 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.366084099 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.366094112 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.366995096 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.367008924 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.367074966 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.367088079 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.367144108 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.367482901 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.377782106 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.377796888 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.377887964 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.377904892 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.377962112 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.379642963 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.379687071 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.379712105 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.379717112 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.379746914 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.379765034 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.390397072 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.390408993 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.390492916 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.390505075 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.390508890 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.390547991 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.390574932 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.390578985 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.390609026 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.390619040 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.390738964 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.394613981 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.394716024 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.394766092 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.394772053 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.394821882 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.394829988 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.394953966 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.394973040 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.394998074 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.395004034 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.395041943 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.395045996 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.395716906 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.395731926 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.395762920 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.395766020 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.395797014 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.395802975 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.395806074 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.395831108 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.395839930 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.395843983 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.395875931 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.395880938 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.396672010 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.396688938 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.396720886 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.396723986 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.396763086 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.396765947 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.396801949 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.396820068 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.396841049 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.396846056 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.396883011 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.402277946 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.402290106 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.402359009 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.402388096 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.402450085 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.403234005 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.403274059 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.403297901 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.403304100 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.403335094 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.403357029 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.412051916 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.412064075 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.412132025 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.412143946 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.412198067 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.415518999 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.415559053 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.415592909 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.415597916 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.415630102 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.415635109 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.423173904 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.423191071 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.423266888 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.423278093 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.423332930 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.424930096 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.424972057 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.424997091 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.425002098 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.425029993 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.425045967 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.432130098 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.432146072 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.432219028 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.432230949 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.432282925 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.435714006 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.435755968 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.435786009 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.435790062 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.435820103 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.435833931 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.441701889 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.441715956 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.441786051 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.441797018 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.441854000 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.444225073 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.444284916 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.444292068 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.444313049 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.444345951 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.444353104 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.451109886 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.451122046 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.451200962 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.451212883 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.451268911 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.453804016 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.453859091 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.453886032 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.453890085 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.453921080 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.453938961 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.460035086 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.460052013 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.460119009 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.460130930 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.460180044 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.464412928 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.464471102 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.464482069 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.464493990 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.464534044 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.464544058 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.470704079 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.470719099 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.470791101 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.470802069 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.470858097 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.475610018 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.475651026 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.475673914 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.475677967 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.475707054 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.475718975 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.482182980 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.482189894 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.482259989 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.482258081 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.482299089 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.482315063 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.482337952 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.483068943 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.483081102 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.483144999 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.483150005 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.483191967 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.483340025 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.483359098 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.483409882 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.483419895 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.483477116 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.484496117 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.484508038 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.484560013 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.484565020 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.484606981 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.486207008 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.486247063 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.486278057 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.486282110 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.486306906 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.486318111 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.486325979 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.486331940 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.486382961 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.486387014 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.486428022 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.494947910 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.494966030 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.495040894 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.495052099 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.495107889 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.498481989 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.498526096 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.498550892 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.498553991 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.498583078 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.498600006 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.504381895 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.504399061 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.504473925 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.504484892 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.504534006 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.508331060 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.508373976 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.508397102 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.508399963 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.508429050 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.508445978 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.515079975 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.515100956 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.515180111 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.515192032 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.515248060 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.519553900 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.519609928 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.519625902 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.519629955 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.519674063 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.519716024 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.519855976 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.519906044 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.520055056 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.520064116 CET44359623207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.520071030 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.520102024 CET59623443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.523837090 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.523854971 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.523930073 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.523941994 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.523993969 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.533093929 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.533106089 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.533278942 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.533289909 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.533341885 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.542196035 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.542208910 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.542272091 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.542283058 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.542330027 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.557127953 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.557141066 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.557200909 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.557212114 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.557265997 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.569092035 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.569106102 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.569164038 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.569174051 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.569209099 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.569552898 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.569565058 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.569612026 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.569617987 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.569654942 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.570226908 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.570239067 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.570295095 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.570302010 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.570344925 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.570688009 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.570699930 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.570746899 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.570754051 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.570780039 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.570785999 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.570792913 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.570847034 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.570858002 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.570904016 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.573590994 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.573601961 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.573643923 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.573651075 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.573678970 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.573702097 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.574069023 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.574080944 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.574122906 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.574126959 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.574162960 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.574491024 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.574501991 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.574558973 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.574563980 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.574605942 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.581137896 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.581150055 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.581203938 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.581227064 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.581254005 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.581271887 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.590681076 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.590698004 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.590751886 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.590766907 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.590828896 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.601490974 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.601502895 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.601562023 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.601577044 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.601635933 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.610132933 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.610146046 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.610210896 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.610225916 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.610281944 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.619472980 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.619484901 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.619539976 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.619555950 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.619615078 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.628413916 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.628427982 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.628469944 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.628484011 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.628510952 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.628531933 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.643397093 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.643409967 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.643475056 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.643490076 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.643544912 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.655778885 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.655795097 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.655859947 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.655870914 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.655889034 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.655910969 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.656443119 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.656456947 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.656488895 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.656495094 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.656517982 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.656533003 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.656666040 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.656677961 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.656728983 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.656728983 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.656747103 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.656793118 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.657147884 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.657162905 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.657195091 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.657198906 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.657224894 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.657238007 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.657581091 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.657622099 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.657635927 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.657640934 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.657677889 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.657692909 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.658004999 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.658019066 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.658051968 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.658056974 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.658087015 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.658099890 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.658480883 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.658493996 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.658538103 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.658543110 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.658576965 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.658900976 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.658912897 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.658955097 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.658960104 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.658993959 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.659312010 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.659324884 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.659353018 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.659359932 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.659379959 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.659394026 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.667807102 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.667821884 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.667886019 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.667907000 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.667932034 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.667948961 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.677330971 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.677344084 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.677402973 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.677417994 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.677470922 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.687900066 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.687913895 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.687971115 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.687982082 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.688036919 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.696321964 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.696333885 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.696382999 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.696393967 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.696449041 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.705984116 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.705996990 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.706059933 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.706078053 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.706134081 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.714845896 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.714859009 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.714920998 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.714936972 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.714986086 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.729922056 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.729935884 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.730097055 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.730097055 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.730158091 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.730222940 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.742616892 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.742633104 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.742676973 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.742690086 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.742713928 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.742722034 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.743096113 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.743108988 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.743174076 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.743177891 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.743189096 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.743191957 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.743226051 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.743230104 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.743249893 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.743258953 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.743269920 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.743582964 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.743597984 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.743638039 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.743644953 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.743681908 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.744045973 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.744059086 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.744086027 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.744118929 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.744122982 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.744159937 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.744455099 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.744467974 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.744510889 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.744515896 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.744558096 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.744812012 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.744823933 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.744865894 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.744870901 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.744905949 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.745229959 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.745244026 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.745274067 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.745277882 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.745306969 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.745323896 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.745567083 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.745585918 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.745616913 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.745621920 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.745642900 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.745662928 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.753743887 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.753757000 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.753808022 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.753819942 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.753869057 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.763537884 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.763550997 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.763607025 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.763618946 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.763669014 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.774323940 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.774336100 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.774382114 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.774393082 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.774425983 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.774446964 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.792802095 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.792814016 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.792870045 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.792887926 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.792946100 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.805978060 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.805989981 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.806050062 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.806061983 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.806108952 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.807771921 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.807785034 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.807842016 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.807852983 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.807898998 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.816061020 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.816072941 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.816133976 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.816143990 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.816203117 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.816226006 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.835311890 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.835326910 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.835374117 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.835386038 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.835398912 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.835423946 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.835947037 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.835958958 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.835988998 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.835994005 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.836018085 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.836035013 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.836672068 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.836684942 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.836718082 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.836724043 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.836749077 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.836762905 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.837152004 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.837167978 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.837203026 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.837207079 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.837229967 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.837238073 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.837455988 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.837485075 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.837502956 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.837536097 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.837539911 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.837570906 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.837857962 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.837871075 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.837902069 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.837905884 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.837929964 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.837941885 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.838193893 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.838207006 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.838248968 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.838253975 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.838291883 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.838567019 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.838584900 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.838613987 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.838619947 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.838653088 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.838804960 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.838818073 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.838984966 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.839044094 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.839103937 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.848757029 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.848772049 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.848819017 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.848834038 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.848867893 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.848891020 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.854827881 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.854840040 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.854899883 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.854912996 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.854964018 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.868912935 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.868925095 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.868982077 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.868994951 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.869060040 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.886555910 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.886569023 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.886627913 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.886639118 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.886774063 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.892225981 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.892236948 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.892338991 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.892350912 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.892404079 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.898216009 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.898230076 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.898319006 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.898329020 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.898433924 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.908497095 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.908509016 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.908693075 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.908751965 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.908909082 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.922296047 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.922312975 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.922375917 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.922389984 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.922446966 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.922734976 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.922749996 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.922796011 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.922801971 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.922828913 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.922847033 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.923172951 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.923187971 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.923238993 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.923243999 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.923305035 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.923548937 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.923563957 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.923604012 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.923609018 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.923638105 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.923651934 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.923969030 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.923984051 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.924025059 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.924029112 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.924062014 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.924074888 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.924415112 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.924429893 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.924479008 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.924484015 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.924515009 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.924530029 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.924781084 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.924796104 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.924832106 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.924837112 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.924864054 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.924884081 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.925152063 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.925165892 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.925219059 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.925225019 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.925281048 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:16.925398111 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.925412893 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.925503969 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.925563097 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.925618887 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.935189009 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.935200930 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.935271025 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.935285091 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.935432911 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.941363096 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.941375971 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.941437960 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.941451073 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.941587925 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.955179930 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.955192089 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.955259085 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.955296993 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.955456018 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.955770969 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.955831051 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:16.956197977 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:16.956206083 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.956995010 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.957237005 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:16.972831011 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.972842932 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.972906113 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.972927094 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.973040104 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.978560925 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.978574991 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.978632927 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.978643894 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.978771925 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.984704018 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.984716892 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.984785080 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.984796047 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.984998941 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.994869947 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.994884014 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.994941950 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:16.994959116 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.995199919 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.000308990 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.009202003 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.009216070 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.009280920 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.009290934 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.009373903 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.009736061 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.009747982 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.009807110 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.009812117 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.009990931 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.010281086 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.010301113 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.010355949 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.010360956 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.010442019 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.010729074 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.010742903 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.010797024 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.010802031 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.010854959 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.010910034 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.010957003 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.010957956 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.011003971 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.011394978 CET59617443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:17.011403084 CET44359617151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.011884928 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.011898041 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.011943102 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.011955023 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.011991978 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.011992931 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.021488905 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.021501064 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.021557093 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.021568060 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.021596909 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.021754026 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.027800083 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.027812004 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.027889967 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.027901888 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.028249979 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.060096025 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.060112953 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.060283899 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.060295105 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.060484886 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.060529947 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.060548067 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.060601950 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.060623884 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.060940027 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.064973116 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.064989090 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.065052986 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.065067053 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.065315962 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.071104050 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.071116924 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.071180105 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.071194887 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.071830988 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.081212044 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.081229925 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.081300020 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.081315041 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.081728935 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.098187923 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.098210096 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.098366976 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.098381042 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.098620892 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.107959986 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.107980967 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.108047962 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.108062029 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.108452082 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.114521027 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.114542961 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.114603043 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.114613056 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.115073919 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.146214008 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.146233082 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.146428108 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.146485090 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.146780968 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.147416115 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.147428989 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.147491932 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.147521019 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.147783041 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.151072979 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.151086092 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.151156902 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.151170969 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.152926922 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.157447100 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.157459974 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.157530069 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.157557964 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.157883883 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.169539928 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.169553041 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.169605970 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.169621944 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.169758081 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.169893026 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.184775114 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.184792995 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.184971094 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.185029984 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.187366962 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.194122076 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.194140911 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.194206953 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.194220066 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.194473982 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.200489998 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.200508118 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.200598001 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.200609922 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.200808048 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.232801914 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.232860088 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.233007908 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.233009100 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.233067036 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.233129025 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.233135939 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.233165026 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.233201981 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.233217001 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.233218908 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.233239889 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.233278036 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.233297110 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.237678051 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.237716913 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.237746000 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.237766027 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.237791061 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.238049030 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.244020939 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.244061947 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.244097948 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.244113922 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.244138956 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.244165897 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.244225979 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.244237900 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.244355917 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.244412899 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.244709015 CET59622443192.168.2.24207.211.211.26
                                                                                                                            Mar 25, 2025 11:12:17.244734049 CET44359622207.211.211.26192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.268591881 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.268671036 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.268726110 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.268745899 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:17.268759966 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.268789053 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:17.268806934 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:17.298651934 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:17.298732042 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.299850941 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:17.300479889 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:17.300498009 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.346687078 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.346765041 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.346781969 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:17.346790075 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.346832037 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:17.357489109 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.357578039 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:17.357584953 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.357650995 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.359833002 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:17.364748955 CET59626443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:17.364768028 CET44359626212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.926737070 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.927035093 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:17.927092075 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:17.927191019 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:17.927203894 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.235882044 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.235897064 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.236072063 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.236197948 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:18.236197948 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:18.236262083 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.236346960 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:18.308057070 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.308072090 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.308276892 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:18.308336020 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.308393002 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:18.320619106 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.320677042 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.320712090 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:18.320776939 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:18.321064949 CET59627443192.168.2.24169.150.255.183
                                                                                                                            Mar 25, 2025 11:12:18.321100950 CET44359627169.150.255.183192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.762157917 CET59630443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:18.762252092 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.762348890 CET59630443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:18.762531042 CET59630443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:18.762567997 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.823769093 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:18.823848009 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.823944092 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:18.824136972 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:18.824162960 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.216936111 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.217173100 CET59630443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:19.217232943 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.217396975 CET59630443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:19.217411041 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.470200062 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.470388889 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.470405102 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.470515966 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.470521927 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.526371002 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.526452065 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.526484966 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.526516914 CET59630443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:19.526525974 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.526582956 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.526618958 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.526628971 CET59630443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:19.526671886 CET59630443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:19.527740002 CET59630443192.168.2.24151.101.2.132
                                                                                                                            Mar 25, 2025 11:12:19.527770996 CET44359630151.101.2.132192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.838299990 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.838359118 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.838438034 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.838465929 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.838541031 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.864444971 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.864491940 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.864517927 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.864546061 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.864557028 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.864641905 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.876519918 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.876588106 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.876601934 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.876696110 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.876760006 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.876760006 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.876760006 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:19.876779079 CET44359632212.102.56.178192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:19.876919031 CET59632443192.168.2.24212.102.56.178
                                                                                                                            Mar 25, 2025 11:12:27.541464090 CET60818443192.168.2.242.19.11.103
                                                                                                                            Mar 25, 2025 11:12:27.546500921 CET443608182.19.11.103192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:27.546596050 CET60818443192.168.2.242.19.11.103
                                                                                                                            Mar 25, 2025 11:12:28.213706017 CET6082080192.168.2.242.23.77.188
                                                                                                                            Mar 25, 2025 11:12:28.219265938 CET80608202.23.77.188192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:28.219351053 CET6082080192.168.2.242.23.77.188
                                                                                                                            Mar 25, 2025 11:12:28.726872921 CET44359614104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:28.727034092 CET44359614104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:28.727104902 CET59614443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:30.375544071 CET59614443192.168.2.24104.21.16.1
                                                                                                                            Mar 25, 2025 11:12:30.375605106 CET44359614104.21.16.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:30.516803026 CET60821443192.168.2.242.19.11.103
                                                                                                                            Mar 25, 2025 11:12:30.522099972 CET443608212.19.11.103192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:30.522908926 CET60821443192.168.2.242.19.11.103
                                                                                                                            Mar 25, 2025 11:12:33.983954906 CET59636443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:12:33.984051943 CET44359636142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:33.984162092 CET59636443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:12:33.984381914 CET59636443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:12:33.984404087 CET44359636142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:34.620768070 CET44359636142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:34.621066093 CET59636443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:12:34.621129036 CET44359636142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:34.794950008 CET60825443192.168.2.2423.199.214.10
                                                                                                                            Mar 25, 2025 11:12:34.800158978 CET4436082523.199.214.10192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:34.800347090 CET60825443192.168.2.2423.199.214.10
                                                                                                                            Mar 25, 2025 11:12:35.791465998 CET60826443192.168.2.2423.199.214.10
                                                                                                                            Mar 25, 2025 11:12:35.796655893 CET4436082623.199.214.10192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:35.796725988 CET60826443192.168.2.2423.199.214.10
                                                                                                                            Mar 25, 2025 11:12:42.211544991 CET5954280192.168.2.24216.58.212.131
                                                                                                                            Mar 25, 2025 11:12:42.216762066 CET8059542216.58.212.131192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:42.216902971 CET5954280192.168.2.24216.58.212.131
                                                                                                                            Mar 25, 2025 11:12:44.525715113 CET44359636142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:44.525862932 CET44359636142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:44.526082039 CET59636443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:12:46.386176109 CET59636443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:12:46.386240959 CET44359636142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:08.599922895 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:08.600006104 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:08.604337931 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:13:08.604480982 CET60817443192.168.2.242.19.122.66
                                                                                                                            Mar 25, 2025 11:13:08.609132051 CET443608172.19.122.66192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:34.049629927 CET59644443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:13:34.049679041 CET44359644142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:34.049752951 CET59644443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:13:34.049933910 CET59644443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:13:34.049954891 CET44359644142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:34.821346045 CET44359644142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:34.821751118 CET59644443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:13:34.821782112 CET44359644142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:44.604716063 CET44359644142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:44.604795933 CET44359644142.250.185.164192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:44.604978085 CET59644443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:13:46.384994030 CET59644443192.168.2.24142.250.185.164
                                                                                                                            Mar 25, 2025 11:13:46.385062933 CET44359644142.250.185.164192.168.2.24
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Mar 25, 2025 11:10:55.602112055 CET137137192.168.2.24192.168.2.255
                                                                                                                            Mar 25, 2025 11:10:56.353761911 CET137137192.168.2.24192.168.2.255
                                                                                                                            Mar 25, 2025 11:10:57.103797913 CET137137192.168.2.24192.168.2.255
                                                                                                                            Mar 25, 2025 11:11:22.497395992 CET137137192.168.2.24192.168.2.255
                                                                                                                            Mar 25, 2025 11:11:23.259589911 CET137137192.168.2.24192.168.2.255
                                                                                                                            Mar 25, 2025 11:11:24.010031939 CET137137192.168.2.24192.168.2.255
                                                                                                                            Mar 25, 2025 11:11:30.146513939 CET53653391.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:30.183996916 CET53523051.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:31.765985012 CET53585401.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:31.944005013 CET53544181.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:33.931634903 CET6246953192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:33.931761980 CET6120753192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:33.938827991 CET53612071.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:33.939073086 CET53624691.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:35.414904118 CET6140853192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:35.424299002 CET5906353192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:36.440808058 CET5604753192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:36.441005945 CET6480653192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:38.465775967 CET5068053192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:38.727809906 CET53560471.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:39.481317997 CET5068053192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:39.623195887 CET53614081.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:40.480576992 CET5068053192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:40.610574961 CET53648061.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:41.404380083 CET53590631.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:42.482999086 CET5068053192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:44.553546906 CET53506801.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:44.553566933 CET53506801.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:44.553586006 CET53506801.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:44.553669930 CET53506801.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:45.460792065 CET53497271.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:46.514183044 CET53582651.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:48.639362097 CET5702953192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:48.639631987 CET6369053192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:48.939080000 CET53560621.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:49.651602030 CET6544053192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:49.651693106 CET5190453192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:11:50.819739103 CET53570291.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:52.814013004 CET53636901.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.567157984 CET53646071.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.664114952 CET53519041.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:53.941576958 CET53654401.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:11:58.923897982 CET53570111.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:04.009721994 CET5898153192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:05.029154062 CET5898153192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:06.040580988 CET5898153192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:07.720343113 CET53635761.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:08.055994987 CET5898153192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:09.986099958 CET53589811.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:09.986114979 CET53589811.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:09.986124992 CET53589811.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:09.986135006 CET53589811.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.339747906 CET5021753192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:13.339879036 CET4961853192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:13.354850054 CET53496181.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:13.355257988 CET53502171.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.216532946 CET5806853192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:14.216685057 CET6285753192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:14.232065916 CET53628571.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:14.233252048 CET53580681.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.114517927 CET6541053192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:15.114517927 CET6009253192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:15.116142035 CET6407253192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:15.116280079 CET5178253192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:15.122421980 CET53525941.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.123816967 CET53600921.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.141087055 CET53517821.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.141896963 CET53654101.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:15.177627087 CET53640721.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.289237976 CET6463453192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:16.289343119 CET5253353192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:16.310869932 CET53646341.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:16.311732054 CET53525331.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:18.763250113 CET53538661.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:22.787377119 CET5987653192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:23.789984941 CET5987653192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:24.792610884 CET5987653192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:24.916610956 CET53598761.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:24.916637897 CET53598761.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:24.916655064 CET53598761.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:29.142422915 CET53650331.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:30.398703098 CET53560771.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:32.560070038 CET53583601.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:42.150913000 CET6269353192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:43.160559893 CET6269353192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:44.166788101 CET6269353192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:46.171329975 CET6269353192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:12:48.064449072 CET53626931.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:48.064496994 CET53626931.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:48.064526081 CET53626931.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:12:48.064552069 CET53626931.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:00.611882925 CET53614251.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:13.346792936 CET138138192.168.2.24192.168.2.255
                                                                                                                            Mar 25, 2025 11:13:15.666537046 CET5500753192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:13:16.674479008 CET5500753192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:13:17.678953886 CET5500753192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:13:19.640098095 CET53550071.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:19.640218019 CET53550071.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:19.640224934 CET53550071.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:47.281903982 CET53589171.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:54.212544918 CET6046253192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:13:55.214333057 CET6046253192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:13:56.225729942 CET6046253192.168.2.241.1.1.1
                                                                                                                            Mar 25, 2025 11:13:56.362869978 CET53604621.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:56.362938881 CET53604621.1.1.1192.168.2.24
                                                                                                                            Mar 25, 2025 11:13:56.362979889 CET53604621.1.1.1192.168.2.24
                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                            Mar 25, 2025 11:11:38.727869987 CET192.168.2.241.1.1.1c20d(Port unreachable)Destination Unreachable
                                                                                                                            Mar 25, 2025 11:11:40.610680103 CET192.168.2.241.1.1.1c23d(Port unreachable)Destination Unreachable
                                                                                                                            Mar 25, 2025 11:11:41.404445887 CET192.168.2.241.1.1.1c23d(Port unreachable)Destination Unreachable
                                                                                                                            Mar 25, 2025 11:11:44.553797007 CET192.168.2.241.1.1.1c20d(Port unreachable)Destination Unreachable
                                                                                                                            Mar 25, 2025 11:11:52.814097881 CET192.168.2.241.1.1.1c1fd(Port unreachable)Destination Unreachable
                                                                                                                            Mar 25, 2025 11:11:53.941652060 CET192.168.2.241.1.1.1c20d(Port unreachable)Destination Unreachable
                                                                                                                            Mar 25, 2025 11:12:48.064723969 CET192.168.2.241.1.1.1c1fd(Port unreachable)Destination Unreachable
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Mar 25, 2025 11:11:33.931634903 CET192.168.2.241.1.1.10xb056Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:33.931761980 CET192.168.2.241.1.1.10x5437Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:35.414904118 CET192.168.2.241.1.1.10xc464Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:35.424299002 CET192.168.2.241.1.1.10xe4dbStandard query (0)kangelaestate.co.mz65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:36.440808058 CET192.168.2.241.1.1.10xda71Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:36.441005945 CET192.168.2.241.1.1.10x8791Standard query (0)kangelaestate.co.mz65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:38.465775967 CET192.168.2.241.1.1.10xb91bStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:39.481317997 CET192.168.2.241.1.1.10xb91bStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:40.480576992 CET192.168.2.241.1.1.10xb91bStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:42.482999086 CET192.168.2.241.1.1.10xb91bStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:48.639362097 CET192.168.2.241.1.1.10x6784Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:48.639631987 CET192.168.2.241.1.1.10x372dStandard query (0)kangelaestate.co.mz65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:49.651602030 CET192.168.2.241.1.1.10xce50Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:49.651693106 CET192.168.2.241.1.1.10x501eStandard query (0)kangelaestate.co.mz65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:04.009721994 CET192.168.2.241.1.1.10xdb1fStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:05.029154062 CET192.168.2.241.1.1.10xdb1fStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:06.040580988 CET192.168.2.241.1.1.10xdb1fStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:08.055994987 CET192.168.2.241.1.1.10xdb1fStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.339747906 CET192.168.2.241.1.1.10xc989Standard query (0)api.staticforms.xyzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.339879036 CET192.168.2.241.1.1.10x5fb3Standard query (0)api.staticforms.xyz65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:14.216532946 CET192.168.2.241.1.1.10x509dStandard query (0)usersharepoint.nicepage.ioA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:14.216685057 CET192.168.2.241.1.1.10xf254Standard query (0)usersharepoint.nicepage.io65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.114517927 CET192.168.2.241.1.1.10x381cStandard query (0)capp.nicepage.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.114517927 CET192.168.2.241.1.1.10xb358Standard query (0)capp.nicepage.com65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.116142035 CET192.168.2.241.1.1.10xc3d4Standard query (0)assets.nicepagecdn.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.116280079 CET192.168.2.241.1.1.10xa119Standard query (0)assets.nicepagecdn.com65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.289237976 CET192.168.2.241.1.1.10x42e6Standard query (0)assets.nicepagecdn.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.289343119 CET192.168.2.241.1.1.10x68f4Standard query (0)assets.nicepagecdn.com65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:22.787377119 CET192.168.2.241.1.1.10x428Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:23.789984941 CET192.168.2.241.1.1.10x428Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:24.792610884 CET192.168.2.241.1.1.10x428Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:42.150913000 CET192.168.2.241.1.1.10x3f50Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:43.160559893 CET192.168.2.241.1.1.10x3f50Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:44.166788101 CET192.168.2.241.1.1.10x3f50Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:46.171329975 CET192.168.2.241.1.1.10x3f50Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:15.666537046 CET192.168.2.241.1.1.10x704cStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:16.674479008 CET192.168.2.241.1.1.10x704cStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:17.678953886 CET192.168.2.241.1.1.10x704cStandard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:54.212544918 CET192.168.2.241.1.1.10xc1f9Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:55.214333057 CET192.168.2.241.1.1.10xc1f9Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:56.225729942 CET192.168.2.241.1.1.10xc1f9Standard query (0)kangelaestate.co.mzA (IP address)IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Mar 25, 2025 11:10:57.171533108 CET1.1.1.1192.168.2.240xb260No error (0)svc.ha-teams.office.comsvc.ms-acdc-teams.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:10:57.171533108 CET1.1.1.1192.168.2.240xb260No error (0)svc.ms-acdc-teams.office.com52.123.243.89A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:10:57.171533108 CET1.1.1.1192.168.2.240xb260No error (0)svc.ms-acdc-teams.office.com52.123.224.74A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:10:57.171533108 CET1.1.1.1192.168.2.240xb260No error (0)svc.ms-acdc-teams.office.com52.123.224.68A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:10:58.955329895 CET1.1.1.1192.168.2.240x7759No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:10:58.955329895 CET1.1.1.1192.168.2.240x7759No error (0)a726.dscd.akamai.net2.16.168.122A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:10:58.955329895 CET1.1.1.1192.168.2.240x7759No error (0)a726.dscd.akamai.net2.16.168.112A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:14.167898893 CET1.1.1.1192.168.2.240x582No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:14.167898893 CET1.1.1.1192.168.2.240x582No error (0)a726.dscd.akamai.net2.19.11.98A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:14.167898893 CET1.1.1.1192.168.2.240x582No error (0)a726.dscd.akamai.net2.19.11.111A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:33.938827991 CET1.1.1.1192.168.2.240x5437No error (0)www.google.com65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:33.939073086 CET1.1.1.1192.168.2.240xb056No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:38.727809906 CET1.1.1.1192.168.2.240xda71No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:39.623195887 CET1.1.1.1192.168.2.240xc464No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:44.553546906 CET1.1.1.1192.168.2.240xb91bNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:44.553566933 CET1.1.1.1192.168.2.240xb91bNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:44.553586006 CET1.1.1.1192.168.2.240xb91bNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:44.553669930 CET1.1.1.1192.168.2.240xb91bNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:50.819739103 CET1.1.1.1192.168.2.240x6784No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:52.814013004 CET1.1.1.1192.168.2.240x372dServer failure (2)kangelaestate.co.mznonenone65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:53.664114952 CET1.1.1.1192.168.2.240x501eServer failure (2)kangelaestate.co.mznonenone65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:11:53.941576958 CET1.1.1.1192.168.2.240xce50No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:09.986099958 CET1.1.1.1192.168.2.240xdb1fNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:09.986114979 CET1.1.1.1192.168.2.240xdb1fNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:09.986124992 CET1.1.1.1192.168.2.240xdb1fNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:09.986135006 CET1.1.1.1192.168.2.240xdb1fNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.354850054 CET1.1.1.1192.168.2.240x5fb3No error (0)api.staticforms.xyz65IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.355257988 CET1.1.1.1192.168.2.240xc989No error (0)api.staticforms.xyz104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.355257988 CET1.1.1.1192.168.2.240xc989No error (0)api.staticforms.xyz104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.355257988 CET1.1.1.1192.168.2.240xc989No error (0)api.staticforms.xyz104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.355257988 CET1.1.1.1192.168.2.240xc989No error (0)api.staticforms.xyz104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.355257988 CET1.1.1.1192.168.2.240xc989No error (0)api.staticforms.xyz104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.355257988 CET1.1.1.1192.168.2.240xc989No error (0)api.staticforms.xyz104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:13.355257988 CET1.1.1.1192.168.2.240xc989No error (0)api.staticforms.xyz104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:14.232065916 CET1.1.1.1192.168.2.240xf254No error (0)usersharepoint.nicepage.ioj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:14.233252048 CET1.1.1.1192.168.2.240x509dNo error (0)usersharepoint.nicepage.ioj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:14.233252048 CET1.1.1.1192.168.2.240x509dNo error (0)j.sni.global.fastly.net151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:14.233252048 CET1.1.1.1192.168.2.240x509dNo error (0)j.sni.global.fastly.net151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:14.233252048 CET1.1.1.1192.168.2.240x509dNo error (0)j.sni.global.fastly.net151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:14.233252048 CET1.1.1.1192.168.2.240x509dNo error (0)j.sni.global.fastly.net151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.123816967 CET1.1.1.1192.168.2.240xb358No error (0)capp.nicepage.com1156509985.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.141087055 CET1.1.1.1192.168.2.240xa119No error (0)assets.nicepagecdn.com1071178158.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.141896963 CET1.1.1.1192.168.2.240x381cNo error (0)capp.nicepage.com1156509985.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.141896963 CET1.1.1.1192.168.2.240x381cNo error (0)1156509985.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.141896963 CET1.1.1.1192.168.2.240x381cNo error (0)1156509985.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.141896963 CET1.1.1.1192.168.2.240x381cNo error (0)1156509985.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.141896963 CET1.1.1.1192.168.2.240x381cNo error (0)1156509985.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.141896963 CET1.1.1.1192.168.2.240x381cNo error (0)1156509985.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.141896963 CET1.1.1.1192.168.2.240x381cNo error (0)1156509985.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.141896963 CET1.1.1.1192.168.2.240x381cNo error (0)1156509985.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.177627087 CET1.1.1.1192.168.2.240xc3d4No error (0)assets.nicepagecdn.com1071178158.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.177627087 CET1.1.1.1192.168.2.240xc3d4No error (0)1071178158.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.177627087 CET1.1.1.1192.168.2.240xc3d4No error (0)1071178158.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.177627087 CET1.1.1.1192.168.2.240xc3d4No error (0)1071178158.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.177627087 CET1.1.1.1192.168.2.240xc3d4No error (0)1071178158.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.177627087 CET1.1.1.1192.168.2.240xc3d4No error (0)1071178158.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.177627087 CET1.1.1.1192.168.2.240xc3d4No error (0)1071178158.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:15.177627087 CET1.1.1.1192.168.2.240xc3d4No error (0)1071178158.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.310869932 CET1.1.1.1192.168.2.240x42e6No error (0)assets.nicepagecdn.com1071178158.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.310869932 CET1.1.1.1192.168.2.240x42e6No error (0)1071178158.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.310869932 CET1.1.1.1192.168.2.240x42e6No error (0)1071178158.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.310869932 CET1.1.1.1192.168.2.240x42e6No error (0)1071178158.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.310869932 CET1.1.1.1192.168.2.240x42e6No error (0)1071178158.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.310869932 CET1.1.1.1192.168.2.240x42e6No error (0)1071178158.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.310869932 CET1.1.1.1192.168.2.240x42e6No error (0)1071178158.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.310869932 CET1.1.1.1192.168.2.240x42e6No error (0)1071178158.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:16.311732054 CET1.1.1.1192.168.2.240x68f4No error (0)assets.nicepagecdn.com1071178158.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:24.916610956 CET1.1.1.1192.168.2.240x428No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:24.916637897 CET1.1.1.1192.168.2.240x428No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:24.916655064 CET1.1.1.1192.168.2.240x428No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:48.064449072 CET1.1.1.1192.168.2.240x3f50Server failure (2)kangelaestate.co.mznonenoneA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:48.064496994 CET1.1.1.1192.168.2.240x3f50Server failure (2)kangelaestate.co.mznonenoneA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:48.064526081 CET1.1.1.1192.168.2.240x3f50Server failure (2)kangelaestate.co.mznonenoneA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:12:48.064552069 CET1.1.1.1192.168.2.240x3f50Server failure (2)kangelaestate.co.mznonenoneA (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:19.640098095 CET1.1.1.1192.168.2.240x704cNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:19.640218019 CET1.1.1.1192.168.2.240x704cNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:19.640224934 CET1.1.1.1192.168.2.240x704cNo error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:56.362869978 CET1.1.1.1192.168.2.240xc1f9No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:56.362938881 CET1.1.1.1192.168.2.240xc1f9No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            Mar 25, 2025 11:13:56.362979889 CET1.1.1.1192.168.2.240xc1f9No error (0)kangelaestate.co.mz57.128.99.126A (IP address)IN (0x0001)false
                                                                                                                            • browser.events.data.msn.cn
                                                                                                                            • kangelaestate.co.mz
                                                                                                                              • api.staticforms.xyz
                                                                                                                              • usersharepoint.nicepage.io
                                                                                                                                • capp.nicepage.com
                                                                                                                                • assets.nicepagecdn.com
                                                                                                                            • c.pki.goog
                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            0192.168.2.2459542216.58.212.13180
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Mar 25, 2025 11:11:41.010656118 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                                                                                            Cache-Control: max-age = 3000
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                            Host: c.pki.goog
                                                                                                                            Mar 25, 2025 11:11:41.623517990 CET222INHTTP/1.1 304 Not Modified
                                                                                                                            Date: Tue, 25 Mar 2025 09:55:05 GMT
                                                                                                                            Expires: Tue, 25 Mar 2025 10:45:05 GMT
                                                                                                                            Age: 996
                                                                                                                            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                            Cache-Control: public, max-age=3000
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Mar 25, 2025 11:11:41.629905939 CET200OUTGET /r/r4.crl HTTP/1.1
                                                                                                                            Cache-Control: max-age = 3000
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                            Host: c.pki.goog
                                                                                                                            Mar 25, 2025 11:11:41.808161974 CET223INHTTP/1.1 304 Not Modified
                                                                                                                            Date: Tue, 25 Mar 2025 09:49:15 GMT
                                                                                                                            Expires: Tue, 25 Mar 2025 10:39:15 GMT
                                                                                                                            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                            Cache-Control: public, max-age=3000
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Age: 1346
                                                                                                                            Mar 25, 2025 11:11:41.813237906 CET200OUTGET /r/r1.crl HTTP/1.1
                                                                                                                            Cache-Control: max-age = 3000
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                            Host: c.pki.goog
                                                                                                                            Mar 25, 2025 11:11:41.995734930 CET222INHTTP/1.1 304 Not Modified
                                                                                                                            Date: Tue, 25 Mar 2025 09:59:46 GMT
                                                                                                                            Expires: Tue, 25 Mar 2025 10:49:46 GMT
                                                                                                                            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                            Cache-Control: public, max-age=3000
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Age: 715


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            0192.168.2.245951052.168.117.174443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:10:48 UTC473OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742897447053&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Content-Length: 3656
                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                            Host: browser.events.data.msn.cn
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Cache-Control: no-cache
                                                                                                                            2025-03-25 10:10:48 UTC3656OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 53 65 72 76 65 72 4c 6f 67 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 63 34 39 38 37 31 31 66 30 32 36 35 34 65 64 63 61 38 61 37 31 35 63 61 36 65 31 63 62 34 64 34 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 33 2d 32 35 54 31 30 3a 31 30 3a 33 37 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 72 6f 64 75 63 74 22 3a 22 65 6e 74 77 69 6e 64 6f 77 73 64 61 73 68 22 2c 22 61 70 70 54 79 70 65 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 6e 61 6d 65 22 3a 22 77 69 6e 70 32 62 61 63 6b 69 6e 67 61 70 70 22 2c 22 69 73 4d 6f 63 6b 45 6e 76 22 3a 66 61 6c 73 65 2c 22 68 6f 73 74 56 65 72 22 3a 22 35 32 34 2e 33 30 35 30 32 2e 33 30 2e 30 22 2c 22
                                                                                                                            Data Ascii: {"name":"MS.News.Web.ServerLog","iKey":"o:c498711f02654edca8a715ca6e1cb4d4","time":"2025-03-25T10:10:37Z","ver":"4.0","data":{"page":{"product":"entwindowsdash","appType":"winWidgets","name":"winp2backingapp","isMockEnv":false,"hostVer":"524.30502.30.0","


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.245954457.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:45 UTC678OUTGET /Authpage/ HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:45 UTC316INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:45 GMT
                                                                                                                            Server: Apache
                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 61195
                                                                                                                            Cache-Control: max-age=0, public
                                                                                                                            Expires: Tue, 25 Mar 2025 10:11:45 GMT
                                                                                                                            X-Powered-By: WP Rocket/3.18.2
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            2025-03-25 10:11:45 UTC7876INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 73 70 2d 68 74 6d 6c 20 0a 09 09 09 73 70 2d 73 65 65 64 70 72 6f 64 20 73 70 2d 68 2d 66 75 6c 6c 22 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 09 09 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 21 2d 2d 20 44 65 66 61 75 6c 74 20 43 53 53 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65
                                                                                                                            Data Ascii: <!DOCTYPE html><html class="sp-html sp-seedprod sp-h-full" dir="ltr" lang="en-US" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0">... Default CSS --><link re
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 44 72 69 76 65 2d 66 6f 72 42 69 7a 5f 72 67 62 5f 45 4e 5f 42 6c 75 65 2e 70 6e 67 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 67 65 6c 61 65 73 74 61 74 65 2e 63 6f 2e 6d 7a 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 35 2f 30 33 2f 4f 6e 65 44 72 69 76 65 2d 66 6f 72 42 69 7a 5f 72 67 62 5f 45 4e 5f 42 6c 75 65 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 31 39 38 33 2c 22 68 65 69 67 68 74 22 3a 37 37 35 7d 2c 7b 22 40 74 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 67 65 6c 61 65 73 74 61 74 65 2e 63 6f 2e 6d 7a 2f 3f 70 61 67 65 5f 69 64 3d 35 38 32 33 23 62 72 65 61 64 63 72 75 6d 62 22 2c 22 69 74 65 6d 4c 69 73 74
                                                                                                                            Data Ascii: Drive-forBiz_rgb_EN_Blue.png","contentUrl":"https://kangelaestate.co.mz/wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue.png","width":1983,"height":775},{"@type":"BreadcrumbList","@id":"https://kangelaestate.co.mz/?page_id=5823#breadcrumb","itemList
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 3a 72 6f 6f 74 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 73 71 75 61 72 65 3a 20 31 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 34 2d 33 3a 20 34 2f 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 33 2d 34 3a 20 33 2f 34 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 33 2d 32 3a 20 33 2f 32 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 32 2d 33 3a 20 32 2f 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 31 36 2d 39 3a 20 31 36
                                                                                                                            Data Ascii: line-css' type='text/css'>:root{--wp--preset--aspect-ratio--square: 1;--wp--preset--aspect-ratio--4-3: 4/3;--wp--preset--aspect-ratio--3-4: 3/4;--wp--preset--aspect-ratio--3-2: 3/2;--wp--preset--aspect-ratio--2-3: 2/3;--wp--preset--aspect-ratio--16-9: 16
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68
                                                                                                                            Data Ascii: dient--blush-light-purple) !important;}.has-blush-bordeaux-gradient-background{background: var(--wp--preset--gradient--blush-bordeaux) !important;}.has-luminous-dusk-gradient-background{background: var(--wp--preset--gradient--luminous-dusk) !important;}.h
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 35 2f 30 32 2f 63 72 6f 70 70 65 64 2d 33 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 67 65 6c 61 65 73 74 61 74 65 2e 63 6f 2e 6d 7a 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 35 2f 30 32 2f 63 72 6f 70 70 65 64 2d 33 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 67 65 6c 61 65 73 74 61 74 65 2e 63 6f 2e 6d 7a 2f 77 70 2d 63 6f 6e 74 65 6e
                                                                                                                            Data Ascii: -content/uploads/2025/02/cropped-3-32x32.png" sizes="32x32" /><link rel="icon" href="https://kangelaestate.co.mz/wp-content/uploads/2025/02/cropped-3-192x192.png" sizes="192x192" /><link rel="apple-touch-icon" href="https://kangelaestate.co.mz/wp-conten
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 74 74 69 6e 67 73 2e 73 69 7a 65 3f 2e 66 75 6c 6c 48 65 69 67 68 74 7d 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 6f 66 66 26 26 28 74 2e 6f 66 66 3f 2e 74 26 26 28 65 2e 73 65 74 74 69 6e 67 73 2e 73 69 7a 65 2e 6d 3f 3f 3d 7b 7d 29 26 26 28 65 2e 73 65 74 74 69 6e 67 73 2e 73 69 7a 65 2e 6d 2e 74 3d 74 2e 6f 66 66 2e 74 29 2c 74 2e 6f 66 66 3f 2e 62 26 26 28 65 2e 73 65 74 74 69 6e 67 73 2e 73 69 7a 65 2e 6d 3f 3f 3d 7b 7d 29 26 26 28 65 2e 73 65 74 74 69 6e 67 73 2e 73 69 7a 65 2e 6d 2e 62 3d 74 2e 6f 66 66 2e 62 29 2c 74 2e 6f 66 66 3f 2e 6c 26 26 28 65 2e 73 65 74 74 69 6e 67 73 2e 73 69 7a 65 2e 70 3f 3f 3d 7b 7d 29 26 26 28 65 2e 73 65 74 74 69 6e 67 73 2e 73 69 7a 65 2e 70 2e 6c 3d 74 2e 6f 66 66 2e 6c 29 2c 74 2e 6f 66 66 3f 2e 72 26 26 28 65 2e 73 65
                                                                                                                            Data Ascii: ttings.size?.fullHeight},void 0!==t.off&&(t.off?.t&&(e.settings.size.m??={})&&(e.settings.size.m.t=t.off.t),t.off?.b&&(e.settings.size.m??={})&&(e.settings.size.m.b=t.off.b),t.off?.l&&(e.settings.size.p??={})&&(e.settings.size.p.l=t.off.l),t.off?.r&&(e.se
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 66 69 67 75 72 65 3e 3c 64 69 76 20 69 64 3d 22 73 70 2d 70 6d 62 69 70 72 22 20 20 20 63 6c 61 73 73 3d 22 73 70 2d 73 70 61 63 65 72 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 33 32 70 78 3b 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 73 70 2d 74 38 68 66 38 6c 22 20 20 20 63 6c 61 73 73 3d 22 73 70 2d 73 70 61 63 65 72 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 36 30 70 78 3b 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 73 70 2d 66 78 79 70 61 77 22 20 20 20 20 20 20 63 6c 61 73 73 3d 22 73 70 2d 63 6f 64 65 2d 77 72 61 70 70 65 72 20 73 70 2d 65 6c 2d 62 6c 6f 63 6b 20 73 70 2d 63 75 73 74 6f 6d 2d 68 74 6d 6c 2d 62 6c 6f 63 6b 2d 66 78 79 70 61 77 22 20 73 74 79 6c 65
                                                                                                                            Data Ascii: ;</script></div></figure><div id="sp-pmbipr" class="sp-spacer" style="height: 32px;"></div><div id="sp-t8hf8l" class="sp-spacer" style="height: 60px;"></div><div id="sp-fxypaw" class="sp-code-wrapper sp-el-block sp-custom-html-block-fxypaw" style
                                                                                                                            2025-03-25 10:11:45 UTC5319INData Raw: 6e 74 65 6e 64 2d 6a 73 2d 62 65 66 6f 72 65 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 45 6c 65 6d 65 6e 74 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 20 3d 20 7b 22 61 6a 61 78 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6b 61 6e 67 65 6c 61 65 73 74 61 74 65 2e 63 6f 2e 6d 7a 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 6e 6f 6e 63 65 22 3a 22 32 37 34 63 34 62 66 64 34 38 22 2c 22 75 72 6c 73 22 3a 7b 22 61 73 73 65 74 73 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6b 61 6e 67 65 6c 61 65 73 74 61 74 65 2e 63 6f 2e 6d 7a 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 70 6c 75 67 69 6e 73 5c 2f 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 5c 2f 61 73 73 65 74 73 5c 2f 22 2c 22 72 65
                                                                                                                            Data Ascii: ntend-js-before">/* <![CDATA[ */var ElementorProFrontendConfig = {"ajaxurl":"https:\/\/kangelaestate.co.mz\/wp-admin\/admin-ajax.php","nonce":"274c4bfd48","urls":{"assets":"https:\/\/kangelaestate.co.mz\/wp-content\/plugins\/elementor-pro\/assets\/","re


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.245954357.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:45 UTC638OUTGET /wp-content/plugins/seedprod-coming-soon-pro-5/public/css/tailwind.min.css?ver=6.18.14 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:45 UTC325INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:45 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 17:46:26 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 66794
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:45 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:45 UTC7867INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 0a 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 0a 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 0a 70 72 65 7b 66
                                                                                                                            Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{f
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 65 66 74 3a 2e 37 35 72 65 6d 7d 0a 2e 73 70 2d 6d 74 2d 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 7d 0a 2e 73 70 2d 6d 72 2d 34 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 7d 0a 2e 73 70 2d 6d 62 2d 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 0a 2e 73 70 2d 6d 6c 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 7d 0a 2e 73 70 2d 6d 72 2d 36 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 7d 0a 2e 73 70 2d 6d 62 2d 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 0a 2e 73 70 2d 6d 6c 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 0a 2e 73 70 2d 6d 74 2d 38 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 72 65 6d 7d 0a 2e 73 70 2d 6f 62 6a 65 63 74 2d 63 6f 76 65 72 7b
                                                                                                                            Data Ascii: eft:.75rem}.sp-mt-4{margin-top:1rem}.sp-mr-4{margin-right:1rem}.sp-mb-4{margin-bottom:1rem}.sp-ml-4{margin-left:1rem}.sp-mr-6{margin-right:1.5rem}.sp-mb-6{margin-bottom:1.5rem}.sp-ml-6{margin-left:1.5rem}.sp-mt-8{margin-top:2rem}.sp-object-cover{
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 31 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 0a 2e 73 70 2d 73 74 61 72 72 61 74 69 6e 67 20 69 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 73 75 6d 6d 61 72 79 3a 3a 2d 77 65 62 6b 69 74 2d 64 65 74 61 69 6c 73 2d 6d 61 72 6b 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 64 65 74 61 69 6c 73 3e 73 75 6d 6d 61 72 79 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 0a 64 65 74 61 69 6c 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 0a 64 65 74 61 69 6c 73 20 2e 73 70 2d 61 63 63 2d 6f 70 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 64 65 74 61 69 6c 73 5b 6f
                                                                                                                            Data Ascii: 14px;font-size:20px}.sp-starrating i:last-of-type{padding-right:0 !important}summary::-webkit-details-marker{display:none}details>summary:first-of-type{list-style-type:none}details{display:block;width:100%}details .sp-acc-open{display:none}details[o
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 6e 74 7d 0a 2e 73 70 2d 66 65 61 74 75 72 65 2d 77 72 61 70 70 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 73 70 2d 66 65 61 74 75 72 65 2d 77 72 61 70 70 65 72 20 69 6d 67 2c 2e 73 70 2d 66 65 61 74 75 72 65 2d 77 72 61 70 70 65 72 20 69 7b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 73 70 2d 77 63 63 75 73 74 6f 6d 70 72 6f 64 75 63 74 73 67 72 69 64 2d 77 72 61 70 70 65 72 20 6c 69 2e 70 72 6f 64 75 63 74 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 7d 23 63 73 70 69 6f 2d 62 79 70 61 73 73 2d
                                                                                                                            Data Ascii: nt}.sp-feature-wrapper{text-align:center !important}.sp-feature-wrapper img,.sp-feature-wrapper i{margin:0 !important;margin-bottom:16px !important}.sp-wccustomproductsgrid-wrapper li.product{float:none !important;width:100% !important}}#cspio-bypass-
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 2c 31 66 72 29 29 7d 0a 2e 73 70 2d 63 75 73 74 6f 6d 2d 63 6f 6c 2d 73 70 61 6e 2d 31 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 31 20 2f 20 73 70 61 6e 20 31 7d 0a 2e 73 70 2d 63 75 73 74 6f 6d 2d 63 6f 6c 2d 73 70 61 6e 2d 32 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 32 20 2f 20 73 70 61 6e 20 32 7d 0a 2e 73 70 2d 63 75 73 74 6f 6d 2d 63 6f 6c 2d 73 70 61 6e 2d 33 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 33 20 2f 20 73 70 61 6e 20 33 7d 0a 2e 73 70 2d 63 75 73 74 6f 6d 2d 63 6f 6c 2d 73 70 61 6e 2d 34 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 34 20 2f 20 73 70 61 6e 20 34 7d 0a 2e 73 70 2d 63 75 73 74 6f 6d 2d 63 6f 6c 2d 73 70 61 6e 2d 35 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 35 20 2f 20
                                                                                                                            Data Ascii: ,1fr))}.sp-custom-col-span-1{grid-column:span 1 / span 1}.sp-custom-col-span-2{grid-column:span 2 / span 2}.sp-custom-col-span-3{grid-column:span 3 / span 3}.sp-custom-col-span-4{grid-column:span 4 / span 4}.sp-custom-col-span-5{grid-column:span 5 /
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 3a 72 65 6c 61 74 69 76 65 7d 0a 2e 73 70 2d 73 65 63 74 69 6f 6e 2d 73 68 61 70 65 2c 2e 73 70 2d 72 6f 77 2d 73 68 61 70 65 2c 2e 73 70 2d 63 6f 6c 2d 73 68 61 70 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 0a 2e 73 70 2d 73 65 63 74 69 6f 6e 2d 74 6f 70 2c 2e 73 70 2d 72 6f 77 2d 74 6f 70 2c 2e 73 70 2d 63 6f 6c 2d 74 6f 70 7b 74 6f 70 3a 30 7d 0a 2e 73 70 2d 73 65 63 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2c 2e 73 70 2d 72 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 70 2d 63 6f 6c 2d 62 6f 74 74 6f 6d 7b 62 6f 74 74 6f 6d 3a 30 7d 0a 2e 73 70 2d 73 65 63 74 69 6f 6e
                                                                                                                            Data Ascii: :relative}.sp-section-shape,.sp-row-shape,.sp-col-shape{overflow:hidden;position:absolute;left:0;width:100%;line-height:0;direction:ltr}.sp-section-top,.sp-row-top,.sp-col-top{top:0}.sp-section-bottom,.sp-row-bottom,.sp-col-bottom{bottom:0}.sp-section
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 4f 46 46 22 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 0a 2e 73 70 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 72 65 61 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 63 68 65 63 6b 65 64 3a 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 0a 2e 73 70 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 72 65 61 20 69
                                                                                                                            Data Ascii: e{border-radius:0;content:"OFF";display:flex;justify-content:center;align-items:center}.sp-content-toggle-area input[type="checkbox"]:checked::before{-webkit-transform:translateX(100%);transform:translateX(100%);background:#fff}.sp-content-toggle-area i
                                                                                                                            2025-03-25 10:11:45 UTC8000INData Raw: 64 2d 63 61 72 74 2d 77 72 61 70 70 65 72 20 6c 69 2e 65 64 64 2d 63 61 72 74 2d 69 74 65 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 65 6e 64 7d 0a 2e 73 70 2d 65 64 64 2d 63 61 72 74 2d 77 72 61 70 70 65 72 20 6c 69 20 73 70 61 6e 2e 65 64 64 2d 63 61 72 74 2d 69 74 65 6d 2d 74 69 74 6c 65 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 0a 2e 73 70 2d 65 64 64 2d 63 61 72 74 2d 77 72 61 70 70 65 72 20 2e 65 64 64 2d 63 61 72 74 2d 69 74 65 6d 20 2e 65 64 64 2d 63 61 72 74 2d 69 74 65 6d 2d 73 65 70 61 72 61 74 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 73 70 2d 65 64 64 2d 63 61 72 74 2d 77 72 61 70 70 65 72 20 6c 69 2e 65 64 64 2d 63 61 72 74 2d 6d 65 74 61 2e 65 64 64 5f 74 6f 74 61 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                                                                                                            Data Ascii: d-cart-wrapper li.edd-cart-item{text-align:end}.sp-edd-cart-wrapper li span.edd-cart-item-title{float:left}.sp-edd-cart-wrapper .edd-cart-item .edd-cart-item-separator{display:none !important}.sp-edd-cart-wrapper li.edd-cart-meta.edd_total{margin-botto
                                                                                                                            2025-03-25 10:11:45 UTC2927INData Raw: 63 61 72 6f 75 73 65 6c 2d 70 6f 73 74 2d 62 6c 6f 63 6b 20 2e 73 70 2d 70 6f 73 74 73 2d 73 69 6e 67 6c 65 2d 62 6c 6f 63 6b 2e 73 70 2d 63 61 72 64 2d 70 6f 73 74 73 2c 2e 73 70 2d 73 6b 69 6e 2d 6d 69 6e 69 6d 61 6c 20 2e 73 65 65 64 70 72 6f 64 2d 63 61 72 6f 75 73 65 6c 2d 70 6f 73 74 2d 62 6c 6f 63 6b 20 2e 73 70 2d 70 6f 73 74 73 2d 73 69 6e 67 6c 65 2d 62 6c 6f 63 6b 2e 73 70 2d 6d 69 6e 69 6d 61 6c 2d 70 6f 73 74 73 7b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 7d 0a 2e 73 65 65 64 70 72 6f 64 2d 63 61 72 6f 75 73 65 6c 2d 70 6f 73 74 2d 62 6c 6f 63 6b 20 2e 73 70 2d 70 6f 73 74 73 2d 73 69 6e 67 6c 65 2d 62 6c 6f 63 6b 7b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 7d 0a 2e 73 70 2d 6c 61 79 6f 75 74 2d 67 72 69 64 6c 61 79 6f 75 74 2e 73 70 2d 73 6b 69
                                                                                                                            Data Ascii: carousel-post-block .sp-posts-single-block.sp-card-posts,.sp-skin-minimal .seedprod-carousel-post-block .sp-posts-single-block.sp-minimal-posts{margin:0 10px}.seedprod-carousel-post-block .sp-posts-single-block{margin:0 10px}.sp-layout-gridlayout.sp-ski


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.245954657.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:46 UTC671OUTGET /wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/css/all.min.css?ver=1742156475 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:46 UTC325INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:46 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 20:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 98065
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:46 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:46 UTC7867INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 36 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c
                                                                                                                            Data Ascii: /*! * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2024 Fonticons, Inc. */.fa{font-family:var(--fa-style-famil
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 66 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 75 70 2d 74 6f 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 64 22 7d 2e 66 61 2d 63 69 72 63 6c 65 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 69 6e 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 36 22 7d 2e 66 61 2d 64 6f 6f 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 62 22 7d 2e 66 61 2d 72 69 67 68 74 2d 66 72 6f 6d 2d 62 72 61 63 6b 65 74 3a 62 65
                                                                                                                            Data Ascii: ll:before{content:"\f45f"}.fa-arrows-up-to-line:before{content:"\e4c2"}.fa-sort-desc:before,.fa-sort-down:before{content:"\f0dd"}.fa-circle-minus:before,.fa-minus-circle:before{content:"\f056"}.fa-door-open:before{content:"\f52b"}.fa-right-from-bracket:be
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 61 2d 70 61 69 6e 74 2d 62 72 75 73 68 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 70 61 69 6e 74 62 72 75 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 63 22 7d 2e 66 61 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 67 61 73 2d 70 75 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 66 22 7d 2e 66 61 2d 68 6f 74 2d 74 75 62 2d 70 65 72 73 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 74 2d 74 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 33 22 7d 2e 66 61 2d 6d 61 70 2d 6c 6f 63 61 74 69 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 66 22 7d 2e 66 61 2d 68
                                                                                                                            Data Ascii: a-paint-brush:before,.fa-paintbrush:before{content:"\f1fc"}.fa-lock:before{content:"\f023"}.fa-gas-pump:before{content:"\f52f"}.fa-hot-tub-person:before,.fa-hot-tub:before{content:"\f593"}.fa-map-location:before,.fa-map-marked:before{content:"\f59f"}.fa-h
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 37 22 7d 2e 66 61 2d 73 68 75 74 74 6c 65 2d 73 70 61 63 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 70 61 63 65 2d 73 68 75 74 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 37 22 7d 2e 66 61 2d 66 61 63 65 2d 6c 61 75 67 68 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 61 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 39 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 63 22 7d 2e 66 61 2d 68 65 61 72 74 2d 63 69 72 63 6c 65 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 30 30 22 7d 2e 66 61 2d 63 6f 64 65 2d 66 6f 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                            Data Ascii: :before{content:"\f487"}.fa-shuttle-space:before,.fa-space-shuttle:before{content:"\f197"}.fa-face-laugh:before,.fa-laugh:before{content:"\f599"}.fa-folder-open:before{content:"\f07c"}.fa-heart-circle-plus:before{content:"\e500"}.fa-code-fork:before{conte
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 6c 74 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 65 72 2d 6c 61 72 67 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 66 61 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 36 22 7d 2e 66 61 2d 68 61 6e 64 73 68 61 6b 65 2d 61 6c 74 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 61 6e 64 73 68 61 6b 65 2d 73 69 6d 70 6c 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 66 22 7d 2e 66 61 2d 6d 61 74 74 72 65 73 73 2d 70 69 6c 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 32 35 22 7d 2e 66 61 2d 67 75 61 72 61 6e 69 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                            Data Ascii: lt-slash:before,.fa-user-large-slash:before{content:"\f4fa"}.fa-envelope-open:before{content:"\f2b6"}.fa-handshake-alt-slash:before,.fa-handshake-simple-slash:before{content:"\e05f"}.fa-mattress-pillow:before{content:"\e525"}.fa-guarani-sign:before{conten
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 34 30 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 73 69 67 6e 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 66 61 2d 62 61 72 73 2d 70 72 6f 67 72 65 73 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 61 73 6b 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 32 38 22 7d 2e 66 61 2d 66 61 75 63 65 74 2d 64 72 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 36 22 7d 2e 66 61 2d 63 61 72 74 2d 66 6c 61 74 62 65 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 64 6f 6c 6c 79 2d 66 6c 61 74 62 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 37 34 22 7d 2e 66 61 2d 62 61 6e 2d 73 6d 6f 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6d
                                                                                                                            Data Ascii: ore{content:"\f540"}.fa-house-signal:before{content:"\e012"}.fa-bars-progress:before,.fa-tasks-alt:before{content:"\f828"}.fa-faucet-drip:before{content:"\e006"}.fa-cart-flatbed:before,.fa-dolly-flatbed:before{content:"\f474"}.fa-ban-smoking:before,.fa-sm
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 69 6e 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 62 63 22 7d 2e 66 61 2d 63 72 6f 70 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 72 6f 70 2d 73 69 6d 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 35 22 7d 2e 66 61 2d 6d 6f 6e 65 79 2d 62 69 6c 6c 2d 31 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 6f 6e 65 79 2d 62 69 6c 6c 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 31 22 7d 2e 66 61 2d 6c 65 66 74 2d 6c 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 61 6c 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 61 22 7d 2e 66 61 2d 64 6e 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                            Data Ascii: :before,.fa-inr:before{content:"\e1bc"}.fa-crop-alt:before,.fa-crop-simple:before{content:"\f565"}.fa-money-bill-1:before,.fa-money-bill-alt:before{content:"\f3d1"}.fa-left-long:before,.fa-long-arrow-alt-left:before{content:"\f30a"}.fa-dna:before{content:
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 61 2d 70 6f 64 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 65 22 7d 2e 66 61 2d 74 65 6d 70 65 72 61 74 75 72 65 2d 34 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 65 6d 70 65 72 61 74 75 72 65 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 34 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 37 22 7d 2e 66 61 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 33 22 7d 2e 66 61 2d 73 75 70 65 72 73 63 72 69 70 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 62 22 7d 2e 66 61 2d 70 6c 75 67 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b
                                                                                                                            Data Ascii: a-podcast:before{content:"\f2ce"}.fa-temperature-4:before,.fa-temperature-full:before,.fa-thermometer-4:before,.fa-thermometer-full:before{content:"\f2c7"}.fa-bell:before{content:"\f0f3"}.fa-superscript:before{content:"\f12b"}.fa-plug-circle-xmark:before{
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 70 72 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 33 22 7d 2e 66 61 2d 68 61 6d 6d 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 65 33 22 7d 2e 66 61 2d 68 61 6e 64 2d 70 65 61 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 62 22 7d 2e 66 61 2d 72 6f 74 61 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 79 6e 63 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 31 22 7d 2e 66 61 2d 73 70 69 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 30 22 7d 2e 66 61 2d 72 6f 62 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 34 34 22 7d 2e 66 61 2d 70 65 61 63 65 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                            Data Ascii: ng:before,.fa-pray:before{content:"\f683"}.fa-hammer:before{content:"\f6e3"}.fa-hand-peace:before{content:"\f25b"}.fa-rotate:before,.fa-sync-alt:before{content:"\f2f1"}.fa-spinner:before{content:"\f110"}.fa-robot:before{content:"\f544"}.fa-peace:before{co
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 31 30 22 7d 2e 66 61 2d 72 75 6c 65 72 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 34 38 22 7d 2e 66 61 2d 75 73 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 65 72 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 30 36 22 7d 2e 66 61 2d 74 72 61 69 6e 2d 74 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 62 34 22 7d 2e 66 61 2d 75 73 65 72 2d 6e 75 72 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 32 66 22 7d 2e 66 61 2d 73 79 72 69 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 65 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 73 75 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 34 22 7d 2e 66 61
                                                                                                                            Data Ascii: 10"}.fa-ruler-vertical:before{content:"\f548"}.fa-user-alt:before,.fa-user-large:before{content:"\f406"}.fa-train-tram:before{content:"\e5b4"}.fa-user-nurse:before{content:"\f82f"}.fa-syringe:before{content:"\f48e"}.fa-cloud-sun:before{content:"\f6c4"}.fa


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.245954557.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:46 UTC620OUTGET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.27.6 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:46 UTC325INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:46 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:19 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 53269
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:46 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:46 UTC7867INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 37 2e 30 20 2d 20 31 38 2d 30 32 2d 32 30 32 35 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 73 69 62 69 6c 69 74 79 2d 68 69 64 64 65 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 63 72 65 65 6e 2d 6f 6e 6c 79 2c 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 2c 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 20 73 70 61 6e 2c 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70
                                                                                                                            Data Ascii: /*! elementor - v3.27.0 - 18-02-2025 */.elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{height:1px;margin:-1px;overflow:hidden;p
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69
                                                                                                                            Data Ascii: flex;margin-left:auto;margin-right:auto;position:relative}@media (max-width:1024px){.elementor-section .elementor-container{flex-wrap:wrap}}.elementor-section.elementor-section-boxed>.elementor-container{max-width:1140px}.elementor-section.elementor-secti
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 68 69 6c 64 28 38 29 7b 6f 72 64 65 72 3a 33 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 7b 6f 72 64 65 72 3a 32 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 31 30 29 7b 6f 72 64 65 72 3a 31 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 2d 31 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 2d 31 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 66 69 72 73 74 2d 63 68 69 6c
                                                                                                                            Data Ascii: hild(8){order:3}.elementor-reverse-laptop>.elementor-container>:nth-child(9){order:2}.elementor-reverse-laptop>.elementor-container>:nth-child(10){order:1}}@media (min-width:-1) and (max-width:-1){.elementor-reverse-laptop>.elementor-container>:first-chil
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 36 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 77 69 64 65 73 63 72 65 65 6e 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 37 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 77 69 64 65 73 63 72 65 65 6e 2d 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 38 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 77 69 64 65 73 63 72 65 65 6e 2d 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72
                                                                                                                            Data Ascii: te-columns:repeat(6,1fr)}.elementor-grid-widescreen-7 .elementor-grid{grid-template-columns:repeat(7,1fr)}.elementor-grid-widescreen-8 .elementor-grid{grid-template-columns:repeat(8,1fr)}.elementor-grid-widescreen-9 .elementor-grid{grid-template-columns:r
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 70 61 64 64 69 6e 67 2d 72 69 67 68 74 2c 31 30 70 78 29 3b 2d 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 2c 31 30 70 78 29 3b 2d 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 2c 31 30 70 78 29 3b 2d 2d 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 2d 7a 2d 69 6e 64 65 78 3a 72 65 76 65 72 74 3b 2d 2d 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 2d 2d 67 61 70 3a 76 61 72 28 2d 2d 77 69 64 67 65 74 73 2d 73 70 61 63
                                                                                                                            Data Ascii: ding-right:var(--container-default-padding-right,10px);--padding-bottom:var(--container-default-padding-bottom,10px);--padding-left:var(--container-default-padding-left,10px);--position:relative;--z-index:revert;--overflow:visible;--gap:var(--widgets-spac
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 61 6e 63 65 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 69 6e 68 65 72 69 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 65 6c 64 2d 67 72 6f 75 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 6c 65 63 74 2d 77 72 61 70 70 65 72
                                                                                                                            Data Ascii: ance:none;color:inherit;flex-basis:100%;font-family:inherit;font-size:inherit;font-style:inherit;font-weight:inherit;letter-spacing:inherit;line-height:inherit;padding-inline-end:20px;text-transform:inherit}.elementor-field-group .elementor-select-wrapper
                                                                                                                            2025-03-25 10:11:46 UTC5402INData Raw: 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 73 6d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 6d 64 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 37 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 6c 67 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 39 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d
                                                                                                                            Data Ascii: x}.elementor-form .elementor-button.elementor-size-sm{min-height:40px}.elementor-form .elementor-button.elementor-size-md{min-height:47px}.elementor-form .elementor-button.elementor-size-lg{min-height:59px}.elementor-form .elementor-button.elementor-size-


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.245955257.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:46 UTC613OUTGET /wp-content/uploads/elementor/css/post-132.css?ver=1742156475 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:46 UTC325INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:46 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 20:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 12379
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:46 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:46 UTC7867INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 63 63 62 65 30 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 63 63 62 65 30 64 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65
                                                                                                                            Data Ascii: .elementor-132 .elementor-element.elementor-element-8ccbe0d > .elementor-container > .elementor-column > .elementor-widget-wrap{align-content:center;align-items:center;}.elementor-132 .elementor-element.elementor-element-8ccbe0d:not(.elementor-motion-effe
                                                                                                                            2025-03-25 10:11:46 UTC4512INData Raw: 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 64 63 38 32 30 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 5f 5f 63 6f 6e 74 61 69 6e 65 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 64 72 6f 70 64 6f 77 6e 20 2c 23 6e 61 76 2d 70 6f 70 75 70 2d 30 64 63 38 32 30 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 64 72 6f 70 64 6f 77 6e 2c 20 23 6e 61 76 2d 70 6f 70 75 70 2d 30 64 63 38 32 30 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 5f 5f 63 6f 6e 74 61 69 6e 65 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 64 72 6f 70 64 6f 77 6e 7b 62 6f 78 2d
                                                                                                                            Data Ascii: -element.elementor-element-0dc8207 .elementor-nav-menu__container.elementor-nav-menu--dropdown ,#nav-popup-0dc8207 .elementor-nav-menu--main .elementor-nav-menu--dropdown, #nav-popup-0dc8207 .elementor-nav-menu__container.elementor-nav-menu--dropdown{box-


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.245955357.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:46 UTC613OUTGET /wp-content/uploads/elementor/css/post-180.css?ver=1742156475 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:46 UTC325INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:46 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 20:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 17712
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:46 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:46 UTC7867INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 64 62 30 65 32 30 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 64 62 30 65 32 30 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67 72 6f
                                                                                                                            Data Ascii: .elementor-180 .elementor-element.elementor-element-7db0e20:not(.elementor-motion-effects-element-type-background), .elementor-180 .elementor-element.elementor-element-7db0e20 > .elementor-motion-effects-container > .elementor-motion-effects-layer{backgro
                                                                                                                            2025-03-25 10:11:46 UTC8000INData Raw: 74 3a 38 35 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 65 39 66 35 65 61 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 2d 62 6f 78 2d 77 72 61 70 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 2d 62 6f 78 2d 69 6d 67 20 69 6d 67 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 65 39 66 35 65 61 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 2d 62 6f 78 2d 77 72 61 70 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 2d 62 6f 78 2d 69 6d 67 20 73 76 67 7b
                                                                                                                            Data Ascii: t:85px;}.elementor-180 .elementor-element.elementor-element-9e9f5ea .elementor-image-box-wrapper .elementor-image-box-img img{opacity:1;}.elementor-180 .elementor-element.elementor-element-9e9f5ea .elementor-image-box-wrapper .elementor-image-box-img svg{
                                                                                                                            2025-03-25 10:11:46 UTC1845INData Raw: 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 63 61 61 37 35 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 62 65 63 39 65 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 65 6d 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65
                                                                                                                            Data Ascii: ;}.elementor-180 .elementor-element.elementor-element-3caa750 .elementor-heading-title{font-size:28px;}.elementor-180 .elementor-element.elementor-element-7bec9e4 .elementor-heading-title{font-size:20px;line-height:2em;}.elementor-180 .elementor-element.e


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.245955757.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:46 UTC646OUTGET /wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-grow.min.css?ver=3.27.6 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:46 UTC323INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:46 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:19 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 198
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:46 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:46 UTC198INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 67 72 6f 77 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 67 72 6f 77 3a 61 63 74 69 76 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 67 72 6f 77 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 67 72 6f 77 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d
                                                                                                                            Data Ascii: .elementor-animation-grow{transition-duration:.3s;transition-property:transform}.elementor-animation-grow:active,.elementor-animation-grow:focus,.elementor-animation-grow:hover{transform:scale(1.1)}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.2.245955857.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:46 UTC648OUTGET /wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-shrink.min.css?ver=3.27.6 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:46 UTC323INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:46 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:19 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 205
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:46 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:46 UTC205INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 68 72 69 6e 6b 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 68 72 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 68 72 69 6e 6b 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 68 72 69 6e 6b 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 29 7d
                                                                                                                            Data Ascii: .elementor-animation-shrink{transition-duration:.3s;transition-property:transform}.elementor-animation-shrink:active,.elementor-animation-shrink:focus,.elementor-animation-shrink:hover{transform:scale(.9)}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.245956057.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:46 UTC630OUTGET /wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.27.6 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:47 UTC323INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:47 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:19 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 704
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:47 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:47 UTC704INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 37 2e 30 20 2d 20 31 38 2d 30 32 2d 32 30 32 35 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 65 64 69 74 6f 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 2d 76 69 65 77 2d 73 74 61 63 6b 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 39 37 32 37 64 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 65 64 69 74 6f 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 2d 76 69 65 77 2d 66 72 61 6d 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                            Data Ascii: /*! elementor - v3.27.0 - 18-02-2025 */.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{background-color


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.245956157.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:47 UTC638OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=0f1096306518dd6bf6820293c7b564a7 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:47 UTC326INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:47 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Thu, 14 Nov 2024 06:30:36 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 114706
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:47 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:47 UTC7866INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                            Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                            2025-03-25 10:11:47 UTC8000INData Raw: 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74
                                                                                                                            Data Ascii: ents .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post-comments .comment-form input:not([type=submit]):not([type=checkbox]),.wp-block-post-comments .comment-form textarea{box-sizing:border-box;display:block;width:100%}.wp-block-post
                                                                                                                            2025-03-25 10:11:47 UTC8000INData Raw: 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69
                                                                                                                            Data Ascii: s-background-dim.has-background-dim-80 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-80:not(.has-background-gradi
                                                                                                                            2025-03-25 10:11:47 UTC8000INData Raw: 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e
                                                                                                                            Data Ascii: nt-position.is-position-bottom-left .wp-block-cover__inner-container,.wp-block-cover-image.has-custom-content-position.has-custom-content-position.is-position-bottom-right .wp-block-cover__inner-container,.wp-block-cover-image.has-custom-content-position.
                                                                                                                            2025-03-25 10:11:47 UTC8000INData Raw: 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72
                                                                                                                            Data Ascii: ime-local],.wp-block-form-input__input[type=datetime],.wp-block-form-input__input[type=email],.wp-block-form-input__input[type=month],.wp-block-form-input__input[type=number],.wp-block-form-input__input[type=password],.wp-block-form-input__input[type=sear
                                                                                                                            2025-03-25 10:11:47 UTC8000INData Raw: 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 32 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 33 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 33 6e 29 2c 2e 77 70
                                                                                                                            Data Ascii: y:not(.has-nested-images).columns-2 .blocks-gallery-item:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images).columns-3 .blocks-gallery-image:nth-of-type(3n),.wp-block-gallery:not(.has-nested-images).columns-3 .blocks-gallery-item:nth-of-type(3n),.wp
                                                                                                                            2025-03-25 10:11:47 UTC8000INData Raw: 69 64 75 61 6c 2d 69 6d 61 67 65 29 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 74 68 2d 6c 61 73 74 2d 63 68 69 6c 64 28 32 29 7e 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 75 6e 73 74 61 62 6c 65 2d 67 61 6c 6c 65 72 79 2d 67 61 70 2c 20 31 36 70 78 29 2a 2e 35 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 2e 63 6f 6c 75 6d 6e 73 2d 64 65 66 61 75 6c 74 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 3a 66 69 72 73
                                                                                                                            Data Ascii: idual-image):first-child:nth-last-child(2)~figure.wp-block-image:not(#individual-image){width:calc(50% - var(--wp--style--unstable-gallery-gap, 16px)*.5)}.wp-block-gallery.has-nested-images.columns-default figure.wp-block-image:not(#individual-image):firs
                                                                                                                            2025-03-25 10:11:47 UTC8000INData Raw: 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 73 63 61 6c 65 28 31 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 39 39 25 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 63 61 6c 63 28 28 2d 31 30 30 76 77 20 2b 20 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 29 29 2f 32 20 2b 20 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 69 6e 69 74 69 61 6c 2d 6c 65 66 74 2d 70 6f 73 69 74 69 6f 6e 29 29 2c 63 61 6c 63 28 2d 35 30 76 68 20 2b 20 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 69 6e 69 74 69 61 6c 2d 74 6f 70 2d 70 6f
                                                                                                                            Data Ascii: t{0%{transform:translate(-50%,-50%) scale(1);visibility:visible}99%{visibility:visible}to{transform:translate(calc((-100vw + var(--wp--lightbox-scrollbar-width))/2 + var(--wp--lightbox-initial-left-position)),calc(-50vh + var(--wp--lightbox-initial-top-po
                                                                                                                            2025-03-25 10:11:47 UTC8000INData Raw: 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 73 74 72 6f 6b 65 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 37 35 65 6d 3b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 69 6e 69 74 69 61 6c 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 6e 6f 2d 77 72 61 70 7b 2d 2d 6e
                                                                                                                            Data Ascii: inline-block;stroke:currentColor;height:inherit;margin-top:.075em;width:inherit}.wp-block-navigation.is-vertical{--navigation-layout-direction:column;--navigation-layout-justify:initial;--navigation-layout-align:flex-start}.wp-block-navigation.no-wrap{--n
                                                                                                                            2025-03-25 10:11:47 UTC8000INData Raw: 73 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 2c 69 6e 69 74 69 61 6c 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 2c 69 6e 69 74 69 61 6c 29 3b 66 6c 65 78 2d 77 72 61 70 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 2c 77 72 61 70 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 2c 69 6e 69 74 69 61 6c 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65
                                                                                                                            Data Ascii: s:var(--navigation-layout-align,initial);display:flex;flex-direction:var(--navigation-layout-direction,initial);flex-wrap:var(--navigation-layout-wrap,wrap);justify-content:var(--navigation-layout-justify,initial)}.wp-block-navigation__responsive-containe


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.2.245956257.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:47 UTC627OUTGET /wp-content/cache/min/1/wp-content/bcf-fonts/local-fonts.css?ver=1742156475 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:47 UTC323INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:47 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 20:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 582
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:47 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:47 UTC582INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 77 6f 72 6b 27 3b 73 72 63 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 6b 61 6e 67 65 6c 61 65 73 74 61 74 65 2e 63 6f 2e 6d 7a 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 62 63 66 2d 66 6f 6e 74 73 2f 57 6f 72 6b 20 53 61 6e 73 2f 77 6f 72 6b 2d 73 61 6e 73 2d 33 30 30 2d 6e 6f 72 6d 61 6c 30 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 73 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 33 30 30 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 77 6f 72 6b 27 3b 73 72 63 3a 75 72 6c 28 27 68 74 74 70
                                                                                                                            Data Ascii: @font-face{font-display:swap;font-family:'work';src:url('https://kangelaestate.co.mz/wp-content/bcf-fonts/Work Sans/work-sans-300-normal0.woff2') format('woff2');font-weight:sans;font-style:300}@font-face{font-display:swap;font-family:'work';src:url('http


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.2.245956357.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:47 UTC638OUTGET /wp-content/cache/min/1/wp-content/plugins/revslider/public/css/sr7.css?ver=1742156475 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:47 UTC324INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:47 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 20:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 3858
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:47 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:47 UTC3858INData Raw: 2f 2a 21 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 20 43 20 53 20 53 20 2d 0a 20 20 20 20 20 20 20 20 56 45 52 53 49 4f 4e 20 31 2e 30 2e 30 20 2d 20 44 41 54 45 3a 20 32 30 32 33 2d 30 31 2d 30 36 0a 09 40 61 75 74 68 6f 72 3a 20 4b 72 69 73 7a 74 69 61 6e 20 48 6f 72 76 61 74 68 20 54 68 65 6d 65 50 75 6e 63 68 20 4f 48 47 2e 0a 20 20 20 20 20 20 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 37 2e 30 20 2d 0a 0a 20 20 20 20 20 20 20 20 47 45 54 20 4c 49 43 45 4e 53 45 20 41 54 3a 0a 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 68 65 6d 65 70 75 6e 63 68 2e 63 6f 6d 2f 6c 69 6e 6b 73 2f 73 6c 69 64 65 72 5f 72 65 76 6f 6c 75 74 69 6f 6e 5f 77 6f 72 64 70 72 65 73 73 5f 72 65 67 75 6c 61 72 5f 6c 69 63 65 6e 73 65 0a 0a 4c 49 43 45 4e
                                                                                                                            Data Ascii: /*! - C S S - VERSION 1.0.0 - DATE: 2023-01-06@author: Krisztian Horvath ThemePunch OHG. - Slider Revolution 7.0 - GET LICENSE AT:https://www.themepunch.com/links/slider_revolution_wordpress_regular_licenseLICEN


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.2.245956557.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:47 UTC634OUTGET /wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1741157166 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:47 UTC324INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:47 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:06 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 2782
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:47 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:47 UTC2782INData Raw: 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2e 63 6d 70 6c 7a 2d 69 66 72 61 6d 65 2d 73 74 79 6c 65 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2e 63 6d 70 6c 7a 2d 68 69 64 64 65 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 6e 6f 74 69 63 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6d 70 6c 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 70 61 72 65 6e 74 7b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 63 6d 70 6c 7a 2d 6f 70 74 69 6e 20 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6d 70 6c 7a 2d 62
                                                                                                                            Data Ascii: .cmplz-video.cmplz-iframe-styles{background-color:transparent}.cmplz-video.cmplz-hidden{visibility:hidden !important}.cmplz-blocked-content-notice{display:none}.cmplz-placeholder-parent{height:inherit}.cmplz-optin .cmplz-blocked-content-container .cmplz-b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.2.245956657.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:47 UTC654OUTGET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maisonco-custom.css?ver=1742156475 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:47 UTC323INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:47 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 20:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 412
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:47 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:47 UTC412INData Raw: 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 63 6f 6c 32 2d 73 65 74 20 2e 63 6f 6c 2d 32 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 6f 6c 32 2d 73 65 74 20 2e 63 6f 6c 2d 32 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 63 6f 6c 32 2d 73 65 74 20 2e 63 6f 6c 2d 31 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 6f 6c 32 2d 73 65 74 20 2e 63 6f 6c 2d 31 7b 6d 61 78 2d 77 69 64 74 68 3a 34 38 25 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 63 6f 6c 32 2d 73 65 74 20 2e 63 6f 6c 2d 31 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 63 6f 6c 32 2d 73 65 74 20 2e 63 6f 6c 2d 32 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 6f 6c 32 2d 73 65 74
                                                                                                                            Data Ascii: .woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2,.woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1{max-width:48%}@media(max-width:768px){.woocommerce .col2-set .col-1,.woocommerce .col2-set .col-2,.woocommerce-page .col2-set


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.2.245956757.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:47 UTC641OUTGET /wp-content/uploads/2025/03/download-1.jpeg HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:48 UTC312INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:48 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 19:40:20 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 48305
                                                                                                                            Cache-Control: max-age=10368000, public
                                                                                                                            Expires: Wed, 23 Jul 2025 10:11:48 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: image/jpeg
                                                                                                                            2025-03-25 10:11:48 UTC7880INData Raw: ff d8 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 03 20 04 2e 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 07 08 09 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 fd 36 97 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: CC .6
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 0a 45 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 97 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 52 00 52 00 00 00 00 50 08 04 50 00 a0 00 85 20 00 00 50 21 50 02 c4 a0 00 00 00 05 04 00 00 00 00 00 00 00 00 50 08 00 28 0a 05 e0 00 06 00 00 00 00 06 00 06 41 80 00 00 c8 00 00 01 83 20 18 32 00 00 00 60 0a cc 00 ac 00 00 00 19 8c 50 cc 60 19 00 56 00 8c 80 62 b3 18 a4 0c 98 32 0c 19 30 64 18 02 90 00 00 00 00 c8 00 00 60 03 20 00 62 80 f0 f3 36 80 0a 4c 1a eb 3c af 46 2a f4 cc b4 08 10 06 40 ac c6 05 00 8c 8a 05 00 80 64 20 05 c8 32 b8 42 29 28 00 61 72 80 00 a4 14 80 8a 40 00 2d 09 41 32 20 ab 30 8a 28 19 cc c9
                                                                                                                            Data Ascii: E(RRPP P!PP(A 2`P`Vb20d` b6L<F*@d 2B)(ar@-A2 0(
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 20 4c ab 5c 79 15 8b 4e 08 b2 64 9f 25 26 b1 e4 cd 43 78 8d 14 ee c0 59 22 62 9f 22 6a 9d d3 33 85 f5 0f 85 7f 6f d5 5b d3 41 38 d1 0c 72 39 54 11 62 86 37 71 86 35 c2 08 66 08 d8 8a 33 5c 61 ab 8c 69 c2 3d 60 61 70 92 20 62 68 40 d4 94 c1 94 2c 11 a9 18 24 5c 71 b3 18 06 b1 d6 12 69 23 01 4d 1c 6e a2 ae 02 a6 68 cd 70 46 cc f1 06 a1 38 46 b5 03 77 00 75 c0 09 e1 8d 95 68 81 4e 22 8d 81 47 54 49 8a b4 69 a1 05 13 00 31 b0 48 f2 d6 11 41 b1 14 f1 b0 8f 1c 85 c1 1b 38 c8 02 3c 41 2a 96 11 17 08 40 93 d1 14 51 c6 28 76 33 c5 64 45 a7 e3 95 3d 70 74 55 c7 51 8c 54 75 c6 35 2b 89 b4 15 85 49 18 0a d9 1a db 1a e2 8d 18 86 a1 04 7a 08 46 8a 11 d9 67 6e ea f5 c5 d5 77 08 d4 b0 0c cd c4 00 9a 38 d7 20 08 9c 81 ab 71 92 18 a3 75 1d 31 76 b3 08 c4 9d c1 46 00 ee c1
                                                                                                                            Data Ascii: L\yNd%&CxY"b"j3o[A8r9Tb7q5f3\ai=`ap bh@,$\qi#MnhpF8FwuhN"GTIi1HA8<A*@Q(v3dE=ptUQTu5+IzFgnw8 qu1vF
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 26 69 a1 bc 15 e4 47 37 83 fa 2f 96 12 87 6c 96 bd cb f4 36 90 b6 d6 11 9b 05 c9 45 23 53 57 f5 27 ba f8 6c 4e b8 e4 ab f4 b3 08 36 f0 56 a8 ee 3e d1 29 fb 61 38 e8 c2 61 b9 ec 30 2e bd 36 32 28 6d 09 48 ff 00 4b 11 19 49 97 ce 2b 81 8d 61 74 c7 a6 a3 8d 9b 01 a2 21 de d8 d0 5b 99 c9 31 c9 d0 dc e6 b8 43 fa c8 7a 6c e8 70 32 1d cc fb 18 a6 3f a2 f8 5b 64 49 47 b2 7c b1 c5 da c8 dc ba f9 62 e9 3b 46 36 ad 0f 14 72 be ba 4c e8 e4 28 e4 5d a6 3b a0 8b 64 a5 7b 52 7b ce 29 bf ff 00 19 37 21 db 11 74 de 82 cc 5a 0c 74 ed 45 dd b6 13 63 38 ad 19 26 02 9a 1d 96 1d 3f b5 69 fb 9a b4 38 09 92 b2 3b 34 59 a6 0e ab 4f 59 7d b1 4f dc 88 25 da 1d 39 21 38 32 4a aa ee cc f9 ba 85 e4 5c 19 e8 18 62 25 21 93 03 66 54 04 08 73 9c 80 71 5a fc 8b 77 3f c9 4c 23 6b 67 f5 5f
                                                                                                                            Data Ascii: &iG7/l6E#SW'lN6V>)a8a0.62(mHKI+at![1Czlp2?[dIG|b;F6rL(];d{R{)7!tZtEc8&?i8;4YOY}O%9!82J\b%!fTsqZw?L#kg_
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 00 92 49 24 92 49 24 92 49 24 12 00 20 80 48 04 10 08 04 92 40 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 40 24 92 49 24 92 49 24 92 49 04 92 08 20 12 01 24 02 48 24 90 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 90 09 24 92 49 24 92 49 24 92 48 00 02 01 04 82 48 04 90 09 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 82 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 20 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24
                                                                                                                            Data Ascii: I$I$I$I$I$I$I$II$I$I$ H@$I$I$I$I$I$I$I$I$I$@$I$I$I $H$I$I$I$I$I$I$I$I$I$I$$I$I$HH$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I I$I$I$I$I$I$I$I$I$I$
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 2c 0b 22 42 c4 8e 0b c1 03 a1 b4 44 74 21 41 b8 66 95 eb 5f da 0c df e6 5d 20 ae d2 27 c6 78 83 9d 84 62 81 2c 90 87 60 2d 61 1c aa a2 fa 7f 31 40 32 71 1d a0 62 08 64 16 0d 15 62 75 04 74 42 b1 35 00 32 d1 0c 44 d3 f6 4b a2 6e 65 c5 4a a2 7d a5 e6 73 a4 16 83 5a 82 52 5f 11 1b 42 9c 0a 65 e0 57 da 26 97 a8 1c 04 14 7f 68 33 7f 99 74 80 82 e5 9a a9 41 44 c4 01 47 da 1a 83 69 ab 02 05 86 41 1e 42 c7 12 e9 52 ee d0 99 ca c9 17 83 d8 82 60 cb 82 c0 8c 8d 5a d6 35 29 cc 45 b4 cc b0 71 c4 57 24 cb 8e a3 d2 d7 5b 43 94 68 72 c4 7b 5a fd 35 fd a1 f6 70 df e6 b4 d5 c6 ee b0 d3 04 01 b4 a3 c4 e2 94 45 76 4c 75 4a 80 e8 09 5a d0 95 f1 1d 50 60 4d 82 52 aa ae 29 b1 d4 e3 4e 34 e3 75 2f d4 3e d1 5b 6a 5a 00 30 2b fb 5b 9b ff 00 81 99 bf f8 19 9b fc d1 16 a8 82 35 5e
                                                                                                                            Data Ascii: ,"BDt!Af_] 'xb,`-a1@2qbdbutB52DKneJ}sZR_BeW&h3tADGiABR`Z5)EqW$[Chr{Z5pEvLuJZP`MR)N4u/>[jZ0+[5^
                                                                                                                            2025-03-25 10:11:48 UTC425INData Raw: a7 19 ef 3f 3d 28 74 ce 2c fc 94 1b 67 71 2d 9d c3 ff 00 6a 71 3b 9f 92 9f 9a 9c 4e e3 e2 77 38 dd c1 76 77 38 5d cf cf 4f cf 4f cf 4f cf 4f cf 4f cf 4f c9 41 36 77 3f 39 3f 3d 07 ff 00 b4 fc b4 fc b4 e1 7b 33 85 dc e1 77 38 5d ce 17 71 a7 47 73 ce 48 78 33 06 9e e7 e6 23 ff 00 a1 3f 35 3f 2d 38 df 02 e0 4a f3 64 52 ff 00 d4 b7 97 71 34 b7 71 ae ee e0 97 0b b8 a3 77 73 31 8c b7 30 ae 63 ba bb 98 e4 7d d2 9f fd cc 7f 09 fe 16 7f 0b 07 f8 5f f1 33 f8 58 84 5b f3 9c 8e e5 db fb 9c 9e e6 3d 5d c3 91 ef 28 dd dc 13 77 72 ad ef bc e4 47 cd ef e0 58 bf ea 5e 63 ef 9c fe e7 3f b8 f9 5d c0 37 f7 2d d1 77 0b 75 fb b0 63 4b b8 8e ab b9 c9 ee 78 94 e6 4b 78 3d 23 e6 be f3 9b dc ab 7f 73 9a 4e 6f ad cb 35 72 e6 f6 5b ce 5f ca 2f ca 5b ca 0b c9 9c ce e7 27 b9 cc ee 7e
                                                                                                                            Data Ascii: ?=(t,gq-jq;Nw8vw8]OOOOOOA6w?9?={3w8]qGsHx3#?5?-8JdRq4qws10c}_3X[=](wrGX^c?]7-wucKxKx=#sNo5r[_/['~


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.2.245956857.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:47 UTC584OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:48 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:48 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Mon, 28 Aug 2023 20:44:24 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 87553
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:48 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:48 UTC7861INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72
                                                                                                                            Data Ascii: !1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"for
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75
                                                                                                                            Data Ascii: (e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},inpu
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e
                                                                                                                            Data Ascii: (e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72
                                                                                                                            Data Ascii: ))?t:void 0;this.each(function(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Ar
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 6e 53 74 6f 70 70 65 64 28 29 29 7b 75 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61
                                                                                                                            Data Ascii: nStopped()){u.currentTarget=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.ha
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d
                                                                                                                            Data Ascii: rn $e(this,arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)}
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 2c 74 68 69 73 2e 75 6e 69 74 3d 6f 7c 7c 28 63 65 2e 63 73 73 4e 75 6d 62 65 72 5b 6e 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e
                                                                                                                            Data Ascii: ,this.unit=o||(ce.cssNumber[n]?"":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easin
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 74 74 72 69 62 75 74 65 3f 63 65 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d
                                                                                                                            Data Ascii: ttribute?ce.prop(e,t,n):(1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!=
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 77 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f
                                                                                                                            Data Ascii: test(e)&&(this.checked||!we.test(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.2.245956957.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:47 UTC592OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:48 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:48 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Fri, 09 Jun 2023 09:19:24 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 13577
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:48 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:48 UTC7861INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                            Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                            2025-03-25 10:11:48 UTC5716INData Raw: 2d 74 79 70 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f
                                                                                                                            Data Ascii: -typed values are deprecated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.2.245957057.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:48 UTC644OUTGET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/modernizr.custom.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:48 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:48 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 8818
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:48 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:48 UTC7862INData Raw: 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 6a 2e 63 73 73 54 65 78 74 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 7a 28 6d 2e 6a 6f 69 6e 28 61 2b 22 3b 22 29 2b 28 62 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 61 29 2e 69 6e 64 65 78 4f 66 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 61 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 43 28 65 2c 22 2d 22 29 26 26 6a 5b 65 5d 21 3d 3d 63 29 72 65 74
                                                                                                                            Data Ascii: window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)ret
                                                                                                                            2025-03-25 10:11:48 UTC956INData Raw: 2c 6c 29 7d 2c 42 2e 61 64 64 50 72 65 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 7a 5b 61 5d 3d 62 7d 2c 42 2e 61 64 64 46 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 78 2e 70 75 73 68 28 61 29 7d 2c 42 2e 65 72 72 6f 72 54 69 6d 65 6f 75 74 3d 31 65 34 2c 6e 75 6c 6c 3d 3d 62 2e 72 65 61 64 79 53 74 61 74 65 26 26 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 28 62 2e 72 65 61 64 79 53 74 61 74 65 3d 22 6c 6f 61 64 69 6e 67 22 2c 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 41 2c 30 29 2c 62
                                                                                                                            Data Ascii: ,l)},B.addPrefix=function(a,b){z[a]=b},B.addFilter=function(a){x.push(a)},B.errorTimeout=1e4,null==b.readyState&&b.addEventListener&&(b.readyState="loading",b.addEventListener("DOMContentLoaded",A=function(){b.removeEventListener("DOMContentLoaded",A,0),b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.2.245957157.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:48 UTC634OUTGET /wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/libs/owl.carousel.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:48 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:48 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 53325
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:48 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:48 UTC7861INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 63 61 72 6f 75 73 65 6c 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 32 2e 31 2e 36 0a 20 2a 20 40 61 75 74 68 6f 72 20 42 61 72 74 6f 73 7a 20 57 6f 6a 63 69 65 63 68 6f 77 73 6b 69 0a 20 2a 20 40 61 75 74 68 6f 72 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 20 2a 20 40 74 6f 64 6f 20 4c 61 7a 79 20 4c 6f 61 64 20 49 63 6f 6e 0a 20 2a 20 40 74 6f 64 6f 20 70 72 65 76 65 6e 74 20 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 20 62 75 62 6c 69 6e 67 0a 20 2a 20 40 74 6f 64 6f 20 69 74 65 6d 73 53 63 61 6c 65 55 70 0a 20 2a 20 40 74 6f 64 6f 20 54 65 73 74 20 5a 65 70 74 6f 0a 20 2a 20 40 74 6f 64 6f 20 73 74 61 67 65 50 61 64 64 69 6e 67
                                                                                                                            Data Ascii: /** * Owl carousel * @version 2.1.6 * @author Bartosz Wojciechowski * @author David Deutsch * @license The MIT License (MIT) * @todo Lazy Load Icon * @todo prevent animationend bubling * @todo itemsScaleUp * @todo Test Zepto * @todo stagePadding
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 73 65 74 74 69 6e 67 73 7d 7d 29 7d 3b 4f 77 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 73 4c 6f 67 69 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 57 69 64 74 68 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 67 65 50 61 64 64 69 6e 67 3d 21 31 3b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 72 67 65 3d 21 31 7d 7d 3b 4f 77 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 29 7b 76 61 72 20 65 76 65 6e 74 3d 74 68 69 73 2e 74 72 69 67 67 65 72 28 27 70 72 65 70 61 72 65 27 2c 7b 63 6f 6e 74 65 6e 74 3a 69 74 65 6d 7d 29 3b 69 66 28 21 65 76 65 6e 74 2e 64 61 74 61 29 7b 65 76 65 6e 74 2e 64 61 74 61 3d 24 28 27 3c 27 2b 74 68
                                                                                                                            Data Ascii: settings}})};Owl.prototype.optionsLogic=function(){if(this.settings.autoWidth){this.settings.stagePadding=!1;this.settings.merge=!1}};Owl.prototype.prepare=function(item){var event=this.trigger('prepare',{content:item});if(!event.data){event.data=$('<'+th
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 73 57 69 64 74 68 2c 65 6c 65 6d 65 6e 74 57 69 64 74 68 3b 69 66 28 73 65 74 74 69 6e 67 73 2e 6c 6f 6f 70 29 7b 6d 61 78 69 6d 75 6d 3d 74 68 69 73 2e 5f 63 6c 6f 6e 65 73 2e 6c 65 6e 67 74 68 2f 32 2b 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7d 65 6c 73 65 20 69 66 28 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 57 69 64 74 68 7c 7c 73 65 74 74 69 6e 67 73 2e 6d 65 72 67 65 29 7b 69 74 65 72 61 74 6f 72 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 72 65 63 69 70 72 6f 63 61 6c 49 74 65 6d 73 57 69 64 74 68 3d 74 68 69 73 2e 5f 69 74 65 6d 73 5b 2d 2d 69 74 65 72 61 74 6f 72 5d 2e 77 69 64 74 68 28 29 3b 65 6c 65 6d 65 6e 74 57 69 64 74 68 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 77 69 64 74 68 28 29 3b 77 68 69 6c 65 28
                                                                                                                            Data Ascii: sWidth,elementWidth;if(settings.loop){maximum=this._clones.length/2+this._items.length-1}else if(settings.autoWidth||settings.merge){iterator=this._items.length;reciprocalItemsWidth=this._items[--iterator].width();elementWidth=this.$element.width();while(
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 74 68 69 73 2e 72 65 67 69 73 74 65 72 28 7b 74 79 70 65 3a 4f 77 6c 2e 54 79 70 65 2e 45 76 65 6e 74 2c 6e 61 6d 65 3a 6e 61 6d 65 7d 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 65 76 65 6e 74 29 3b 69 66 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 26 26 74 79 70 65 6f 66 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 5b 68 61 6e 64 6c 65 72 5d 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 5b 68 61 6e 64 6c 65 72 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 65 76 65 6e 74 29 7d 7d 0a 72 65 74 75 72 6e 20 65 76 65 6e 74 7d 3b 4f 77 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 7b 24 2e 65 61 63 68 28 5b 6e 61 6d 65 5d 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e
                                                                                                                            Data Ascii: this.register({type:Owl.Type.Event,name:name});this.$element.trigger(event);if(this.settings&&typeof this.settings[handler]==='function'){this.settings[handler].call(this,event)}}return event};Owl.prototype.enter=function(name){$.each([name].concat(this.
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 61 75 74 6f 48 65 69 67 68 74 43 6c 61 73 73 29 7d 3b 41 75 74 6f 48 65 69 67 68 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 61 6e 64 6c 65 72 2c 70 72 6f 70 65 72 74 79 3b 66 6f 72 28 68 61 6e 64 6c 65 72 20 69 6e 20 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 29 7b 74 68 69 73 2e 5f 63 6f 72 65 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 68 61 6e 64 6c 65 72 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 5b 68 61 6e 64 6c 65 72 5d 29 7d 0a 66 6f 72 28 70 72 6f 70 65 72 74 79 20 69 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 74 68 69 73 29 29 7b 74 79 70 65 6f 66 20 74 68 69 73 5b 70 72 6f 70 65 72 74 79 5d 21 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 28 74
                                                                                                                            Data Ascii: autoHeightClass)};AutoHeight.prototype.destroy=function(){var handler,property;for(handler in this._handlers){this._core.$element.off(handler,this._handlers[handler])}for(property in Object.getOwnPropertyNames(this)){typeof this[property]!='function'&&(t
                                                                                                                            2025-03-25 10:11:48 UTC8000INData Raw: 64 6c 65 72 2c 70 72 6f 70 65 72 74 79 3b 66 6f 72 28 68 61 6e 64 6c 65 72 20 69 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 29 7b 74 68 69 73 2e 63 6f 72 65 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 68 61 6e 64 6c 65 72 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 68 61 6e 64 6c 65 72 5d 29 7d 0a 66 6f 72 28 70 72 6f 70 65 72 74 79 20 69 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 74 68 69 73 29 29 7b 74 79 70 65 6f 66 20 74 68 69 73 5b 70 72 6f 70 65 72 74 79 5d 21 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 28 74 68 69 73 5b 70 72 6f 70 65 72 74 79 5d 3d 6e 75 6c 6c 29 7d 7d 3b 24 2e 66 6e 2e 6f 77 6c 43 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 2e 50 6c 75 67 69 6e 73 2e 41 6e 69 6d 61 74 65 3d 41
                                                                                                                            Data Ascii: dler,property;for(handler in this.handlers){this.core.$element.off(handler,this.handlers[handler])}for(property in Object.getOwnPropertyNames(this)){typeof this[property]!='function'&&(this[property]=null)}};$.fn.owlCarousel.Constructor.Plugins.Animate=A
                                                                                                                            2025-03-25 10:11:48 UTC5464INData Raw: 6e 67 74 68 3b 69 66 28 73 65 74 74 69 6e 67 73 2e 64 6f 74 73 44 61 74 61 26 26 64 69 66 66 65 72 65 6e 63 65 21 3d 3d 30 29 7b 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 73 2e 24 61 62 73 6f 6c 75 74 65 2e 68 74 6d 6c 28 74 68 69 73 2e 5f 74 65 6d 70 6c 61 74 65 73 2e 6a 6f 69 6e 28 27 27 29 29 7d 65 6c 73 65 20 69 66 28 64 69 66 66 65 72 65 6e 63 65 3e 30 29 7b 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 73 2e 24 61 62 73 6f 6c 75 74 65 2e 61 70 70 65 6e 64 28 6e 65 77 20 41 72 72 61 79 28 64 69 66 66 65 72 65 6e 63 65 2b 31 29 2e 6a 6f 69 6e 28 74 68 69 73 2e 5f 74 65 6d 70 6c 61 74 65 73 5b 30 5d 29 29 7d 65 6c 73 65 20 69 66 28 64 69 66 66 65 72 65 6e 63 65 3c 30 29 7b 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 73 2e 24 61 62 73 6f 6c 75 74 65 2e 63 68 69 6c 64
                                                                                                                            Data Ascii: ngth;if(settings.dotsData&&difference!==0){this._controls.$absolute.html(this._templates.join(''))}else if(difference>0){this._controls.$absolute.append(new Array(difference+1).join(this._templates[0]))}else if(difference<0){this._controls.$absolute.child


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.2.245957257.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:48 UTC631OUTGET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/carousel.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:48 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:48 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 4374
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:48 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:48 UTC4374INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 61 2c 74 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 76 61 72 20 5f 65 78 74 65 6e 64 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50
                                                                                                                            Data Ascii: "use strict";function _classCallCheck(a,t){if(!(a instanceof t))throw new TypeError("Cannot call a class as a function")}var _extends=Object.assign||function(a){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var n in e)Object.prototype.hasOwnP


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            21192.168.2.245957357.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:49 UTC772OUTGET /wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            Origin: https://kangelaestate.co.mz
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                            Referer: https://kangelaestate.co.mz/wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/fontawesome/css/all.min.css?ver=1742156475
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:49 UTC305INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:49 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 17:46:26 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 157192
                                                                                                                            Cache-Control: max-age=10368000
                                                                                                                            Expires: Wed, 23 Jul 2025 10:11:49 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: font/woff2
                                                                                                                            2025-03-25 10:11:49 UTC7887INData Raw: 77 4f 46 32 00 01 00 00 00 02 66 08 00 0a 00 00 00 06 29 11 00 02 65 bc 03 06 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 50 00 81 91 66 ca 96 df 20 cb ab 54 05 87 6d 07 20 25 88 14 93 94 01 4c 98 1e 00 00 aa f9 79 18 91 a2 d9 c3 53 41 f4 a4 f5 e2 01 50 55 55 55 55 35 29 21 e0 31 db 76 00 aa aa 2a f8 d1 4f 7e f6 8b 5f fd e6 77 7f f8 d3 5f fe e6 ef fe e1 9f fe e5 df fe e3 bf fe e7 ff fe 53 60 30 ee fe 81 30 2d db 71 b9 3d 5e 9f df f0 ef ff 7e 9f fb 64 88 de 94 f0 96 85 e7 8c 2a 2b 94 ad ea f2 65 99 82 1b 27 aa 58 65 d5 7e 61 aa 2b 14 e0 fb 14 0b 6d e9 48 77 6f 00 94 5e 7f b3 76 c2 1d 42 05 cc 0e 91 42 3d 02 b4 4e 97 32 35 00 58 18 57 e1 44 f0 09 29 9d 49 16 ac ea 13 16 e9 aa 39 3d 01 ae e6 c1 36 0d 7a b6
                                                                                                                            Data Ascii: wOF2f)e6$ `Pf Tm %LySAPUUUU5)!1v*O~_w_S`00-q=^~d*+e'Xe~a+mHwo^vBB=N25XWD)I9=6z
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 3a d2 5f c4 57 c4 8f e3 bf 6d 44 10 bf 92 2d 45 fc 06 f2 e5 88 df 91 9d 4d fc e1 61 64 76 2b f1 27 f1 3f d9 f2 34 68 7a cf 81 f3 a6 0f 11 f9 76 34 7d 69 fa 93 ad 47 33 40 05 d9 26 34 03 69 06 cd 6f bb 34 43 68 86 92 6d 4c 33 0c c9 f7 a6 19 21 a9 a1 19 19 91 7e a6 19 43 33 81 6c 53 9a 89 92 74 3d cd a4 88 6c 2b 9a 29 34 33 90 6d 4d 33 a3 22 d2 df 34 33 d1 b4 c8 b6 a3 99 55 62 04 cd 6c 92 ed 44 33 fb 75 f7 68 d0 c3 66 0e 9a b9 c9 76 a6 87 e4 59 c9 73 91 b6 27 cf 43 9e 9f b4 2b 79 21 f2 c2 e3 ef 2e 79 51 f2 d2 a4 bd c9 cb 2c 25 d3 81 e4 65 c9 2b 93 0e 22 af 4a 5e 93 74 24 79 2d 15 08 f2 da e4 f5 e6 ed bb e4 0d c8 1b b7 f3 1e e6 4d c9 5b 91 4e 23 ef 45 de 97 74 0e f9 70 f2 11 a4 0b c8 47 91 8f 9d cb e5 f9 64 23 b1 1e f9 d4 88 58 97 7c 1a f9 0c d2 65 e4 b3 24
                                                                                                                            Data Ascii: :_WmD-EMadv+'?4hzv4}iG3@&4io4ChmL3!~C3lSt=l+)43mM3"43UblD3uhfvYs'C+y!.yQ,%e+"J^t$y-M[N#EtpGd#X|e$
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: fd 8c 42 84 14 84 76 b6 f1 08 c6 68 16 ad a2 fd e8 04 ba 02 dd 8c ee 41 4f 66 74 fa ac 24 07 49 a5 5c 9a 97 80 fc 4c 33 47 dc d4 4b fa 59 d0 9a dc c3 0f bc a4 13 05 3d af 57 d6 f1 dd 84 4c 3a f1 92 e3 5e cf bb df e2 07 90 13 8f 7a f9 08 89 8a e7 56 b3 7e da 6d 5b 7b 58 a4 de 98 9f 6f d4 c9 f7 c2 79 9d 53 80 5e 86 3c 34 c0 32 c0 18 2a 0a 18 06 28 ca 00 0c 03 0c 6b d3 00 30 0c 00 63 73 72 17 03 8a 33 8b 25 df 2f 2d 3e 7a 16 e1 ba 60 0c 3a 77 77 90 cb 75 98 ab 54 01 aa 95 b9 05 a2 b3 6d f2 d6 8d c7 29 7b d6 80 11 bc d1 00 30 de 08 ce e3 8f 3f 6e 00 18 cf 32 fa 0c 18 13 03 26 c6 cd c9 a4 b8 0b 18 c5 16 c4 33 33 31 7c c4 9b fb bb 75 4e 29 22 3b c5 ce cb f8 cd f0 4d f4 51 f4 69 f4 75 f4 1d b8 01 36 e1 71 84 a0 43 08 5a 41 7c 98 d3 08 82 a4 e4 cc b9 e5 6e 22 7b
                                                                                                                            Data Ascii: BvhAOft$I\L3GKY=WL:^zV~m[{XoyS^<42*(k0csr3%/->z`:wwuTm){0?n2&331|uN)";MQiu6qCZA|n"{
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: d9 1c cc 92 88 f9 22 58 af 97 02 96 dd 56 f3 53 83 45 ea 49 54 f5 d4 5e 36 0b 63 d3 ac 6a a8 d6 6e 77 7c ca b4 62 6e cb e0 53 b7 59 68 16 21 a9 d9 84 74 c6 7a 49 93 5a 35 ed 34 9b 4d 4b d4 f8 8e 02 29 05 35 4d 8a 11 8c 0a 3d 6d 8d 35 43 73 b9 af d3 34 0a 1d 47 35 e5 b5 a8 61 8a b6 9d 9b 28 6f eb 92 72 59 e7 67 c4 a0 53 9a 3f 86 8f ae e3 25 6d 93 87 8c 3a f5 94 b5 64 7a c0 29 bd 4d 71 ae 32 2a 07 bb a3 66 2b 07 5b 9f 69 6c cc d8 63 2c e6 ce 24 2b 07 f3 4f a7 1d 3d ff 04 ed 46 47 d0 e0 98 33 21 29 72 74 c6 3f 87 e2 2a 96 2b 2c 52 1d 20 b7 4f 2c 13 99 4c 20 95 e4 c8 c2 22 9e 50 69 95 08 07 0b d5 b9 3d 94 f2 10 4f 69 ca af a2 a5 72 0b ad 0d ff 7d ab f5 74 f5 18 a7 f4 2a 5a a2 aa aa 33 75 56 8b 38 a5 6f 81 53 96 fc f2 aa ab ae 6a 95 4b 94 0f 02 2c ad b1 1f 9d
                                                                                                                            Data Ascii: "XVSEIT^6cjnw|bnSYh!tzIZ54MK)5M=m5Cs4G5a(orYgS?%m:dz)Mq2*f+[ilc,$+O=FG3!)rt?*+,R O,L "Pi=Oir}t*Z3uV8oSjK,
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 4a 2b 99 32 70 00 02 c9 a9 19 00 a0 a1 ad ec 51 d8 95 25 d1 e9 0f 34 e1 ee 60 a2 e4 07 ad 7c df 0f e6 3a 11 19 6f c4 cf 94 b4 16 a8 56 67 9f 99 f3 24 23 5b 5a b5 ab 91 d2 3c da 6f 4f 9f 69 bd 1d d4 21 71 fc 07 12 4b 27 5d 4e 03 21 71 e7 17 b8 a6 e4 34 ea 31 f0 c4 4f f4 1c 48 15 91 bc 39 2d 04 24 c9 71 50 b5 d1 7b 9c 44 e6 48 ce b2 a6 08 8d d8 bc 4e 27 6a 9b ae a0 36 44 bf 6a 94 07 2b cf 58 3e 79 13 f6 22 17 95 85 d2 8a 45 32 85 07 7a 83 c1 62 52 8e a3 e7 9a 5c 5d b6 d2 c2 11 c2 e2 a3 0d 76 90 54 4c b6 9f 9a ad 56 41 6e 51 b8 e9 e0 85 49 0f 94 3e 17 9c 76 9a cd e6 0c 30 6e 82 f4 23 62 60 9a 22 11 08 0b a5 ad 24 e7 cf be 25 c9 73 a2 30 86 23 dc e2 2a 8b a9 20 30 44 19 1e 12 88 23 9e ad d0 5c 30 c6 fd d6 91 0a 3a 97 3d 57 5b 11 76 40 28 48 7e 26 4e 2f ee 44
                                                                                                                            Data Ascii: J+2pQ%4`|:oVg$#[Z<oOi!qK']N!q41OH9-$qP{DHN'j6Dj+X>y"E2zbR\]vTLVAnQI>v0n#b`"$%s0#* 0D#\0:=W[v@(H~&N/D
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: b7 44 06 54 bd d2 c4 eb 2d 90 5c 3d 88 d3 74 ec 6d 8b 6f dd dc 46 02 2f 76 64 0d 5d 87 21 c7 f1 c9 30 6b 25 51 62 cd fa 34 81 dc 39 9d 26 49 a2 89 68 a3 7c 9a c8 25 46 0a 5d 31 22 e2 68 96 63 9a 32 5c 03 7f f6 d5 9a 53 ca ff e8 1d ef 78 07 14 af 70 4a 43 5f 21 e6 b6 e7 f5 5e 1a 9a 1c f4 bc 6f d1 18 19 50 4c 20 1f 73 4a 67 ee bb ef be e2 63 94 f2 09 b8 1e 9f 98 e6 29 71 66 e0 ae b4 41 6a 37 4a 77 3e b9 11 bd d5 47 a3 cc f6 14 e3 64 22 f5 cc 4a e0 cf 65 6a 2b 69 e0 d9 ec e3 6d b5 43 fc f3 02 7e 37 16 51 bc ad ce cf 64 cf 4b 56 3c ad 4f 15 a2 d5 c6 82 86 07 c5 e1 ee 9a 5f 63 b7 9a f3 e5 00 61 eb 81 b2 ac 87 d3 27 d7 f7 60 68 b7 0f ba 3e e4 09 b9 ac 91 fa d3 74 cc aa 65 41 b9 dc f6 2c c6 98 2c 4b 22 ab 47 7b e7 fe 5b 07 8c a7 1a c1 5b bf 04 2b 0a 00 1b 3a ce
                                                                                                                            Data Ascii: DT-\=tmoF/vd]!0k%Qb49&Ih|%F]1"hc2\SxpJC_!^oPL sJgc)qfAj7Jw>Gd"Jej+imC~7QdKV<O_ca'`h>teA,,K"G{[[+:
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 9c 1a 7e 36 85 ae ef a8 87 de 3a 18 9f b6 93 d4 dc 10 87 c3 4f 78 6c ef 2c 15 bb 9e d9 49 69 f1 ca ca e5 76 f9 f7 94 37 a2 37 7d cd 10 db 76 e5 9b a4 4c 0d 1c 86 a0 b3 94 5c ab 22 c2 59 ea 31 fe 8e ba e7 ad 23 71 71 57 be 25 e6 f2 00 b9 77 45 2b 94 fd 91 46 af 1f 97 b7 b7 bc 65 c6 d3 5d f9 4e 31 3d b0 ee dd d1 14 33 85 d9 fd 91 a6 ef f2 e0 cc af fc 80 93 9d a1 bd 1b a8 bc 0c 18 f3 ae cd c9 b3 cd a0 03 e8 2a 74 2f 42 06 22 31 31 cd 76 35 f7 ef e9 91 c5 a2 25 7b 20 e8 26 b9 c7 e8 da de 24 10 5b 2f 03 5c 57 2a 95 04 22 8b a5 55 82 b1 d4 a1 20 49 64 79 99 48 12 ed 48 02 26 ab d7 51 59 58 d1 92 ed 8b 08 73 bf cb a6 7e eb c0 db bb dd ae 2c 77 15 90 89 d4 ee 11 51 14 ca 25 41 14 c9 6a 5b 92 09 28 7f 18 91 21 e4 25 2b ec ce 4a fa 47 e0 2b 33 53 19 8e a5 d5 36 83
                                                                                                                            Data Ascii: ~6:Oxl,Iiv77}vL\"Y1#qqW%wE+Fe]N1=3*t/B"11v5%{ &$[/\W*"U IdyHH&QYXs~,wQ%Aj[(!%+JG+3S6
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 6a 10 e3 94 81 a1 d3 2b 81 ef e9 42 63 8b 0a a3 01 7e 74 2f bd 8d c7 96 83 61 de 53 0c 29 6d cf 52 2e 26 78 28 8b be e7 f2 00 9b 9f 74 cc 29 1d d9 71 6e c6 88 ed 4c e0 ff 61 c3 a9 5f df 92 a7 9a 5c 3b a0 f5 c0 00 45 2d 4e fa 4c d4 12 b1 3a 76 bb 89 a7 ca 28 53 50 40 2a b9 62 a6 82 fb 4c ea cd 13 79 f8 d2 07 3f 78 a4 ef 5a 38 2b aa 0b 18 2f a8 22 a1 92 ca 54 be e6 96 98 68 b8 be ef 71 91 95 dc 35 ae ea 54 a2 64 ca 9f 9b ea e7 55 45 4a ce 2e fa 8d fc be 06 65 ae ce 30 5d 67 33 2a b7 2d c5 34 34 d1 36 e9 6e 2e 88 a2 c0 77 53 d3 16 35 c3 54 2c cb 50 63 fd f5 5e 75 d7 4f ee 52 07 ec e7 c5 c4 5c 2c 5a 07 af 40 f8 8a 3b e4 96 91 a8 95 15 a2 57 1d 32 5e ec 07 cb 4c f1 e5 a8 94 f8 04 72 71 4a 65 e6 d7 0d 18 37 4b 09 5c 4c 02 62 d0 f4 82 a3 a2 68 32 08 83 e8 b2 06
                                                                                                                            Data Ascii: j+Bc~t/aS)mR.&x(t)qnLa_\;E-NL:v(SP@*bLy?xZ8+/"Thq5TdUEJ.e0]g3*-446n.wS5T,Pc^uOR\,Z@;W2^LrqJe7K\Lbh2
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 7a 3b ed 22 ba 7c f5 5e 22 4c 36 00 58 3a 89 34 e3 3b ce f0 02 1d bb 65 4e 31 93 a3 ae 96 f4 05 f2 99 40 25 a9 11 c4 0c 1c 4a 19 25 13 6d d4 ce 9c e1 7d 94 5e a3 c9 fd 52 e5 87 42 25 c3 5b 0c 3b 09 00 54 73 18 a3 d4 a7 fd 89 25 d6 ee 09 6f 60 aa 88 8a 61 cc 5a 16 03 a0 a8 80 14 b9 fb e5 3e 47 ea a1 86 dc 76 4d d9 32 3d 9b e3 c5 c5 43 e7 1c 58 d6 da f7 5d 74 92 7c 83 3c fa 78 6a 6b 0d d7 85 f2 f5 61 f5 8e 66 a1 50 17 b3 3f 76 c3 f4 ea e0 4f 32 bc 40 67 19 2f d0 ae fc 0c 2f 26 a3 0e 3d 4a de 1b 9d 88 c8 29 2b 2b 2c 5c d1 e2 fd 5f 27 ad f3 23 96 f8 f3 bc ff c4 ab a4 ce 24 a5 bd 10 2c 53 57 97 8d f1 be ce f5 e6 42 54 43 2f 58 44 7a 5e cf 4f 57 32 88 96 23 d2 0b a1 28 13 51 47 72 b9 8b 70 c4 5a 3f 93 84 79 97 9d bd 84 67 ed 2e fc d4 32 94 6d 14 a8 dd c7 f5 b3
                                                                                                                            Data Ascii: z;"|^"L6X:4;eN1@%J%m}^RB%[;Ts%o`aZ>GvM2=CX]t|<xjkafP?vO2@g//&=J)++,\_'#$,SWBTC/XDz^OW2#(QGrpZ?yg.2m
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: c4 7e fc 86 09 62 93 ac ae 9c 9e 45 6e 95 b9 f9 1e e0 05 a0 50 5c f0 f1 e5 9f 81 d2 ee aa b7 f9 18 ca e5 95 95 43 3e c6 fe e9 95 d5 bc a9 3e cf fc dc 7e 1f 63 7f a1 58 00 ec 3f b8 1f 1e df ab 7b 28 5e a4 b7 e8 d6 bf 45 4c a2 08 dc 81 d7 66 6c 04 bf d0 5f 36 0c d3 d8 d6 f5 6d c3 6c 00 af fa 62 ca 2f 72 4a e8 59 6a 9a ea 59 42 e4 e4 10 9e 2a 59 44 fb e6 4c 99 d4 52 32 ae cb 7b 9f 01 46 25 ce 33 b2 56 1b 84 32 d5 5e cc ca 0e 51 73 8a c6 d3 11 52 81 8f e0 59 30 2f 62 5c e4 18 f7 e3 2d 6d 9a 0d 06 60 01 5a 23 99 4d 2d fe 5c d1 51 43 da f8 99 5d ff 04 ae e8 95 8a ae f0 8f 32 b0 f4 c8 d6 78 3c 3d 38 8c 25 07 43 04 16 29 18 3e d3 3e ae b2 81 83 03 12 2b 8b 93 cc fd 67 b7 43 17 9d 81 0c 33 f7 1d a8 1d d3 14 d0 fc 42 d8 d1 43 28 81 d9 80 d6 c8 a3 27 2b ab 93 e1 c1
                                                                                                                            Data Ascii: ~bEnP\C>>~cX?{(^ELfl_6mlb/rJYjYB*YDLR2{F%3V2^QsRY0/b\-m`Z#M-\QC]2x<=8%C)>>+gC3BC('+


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.2.245957457.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:49 UTC666OUTGET /wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1400x700.png HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:49 UTC311INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:49 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 19:37:48 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 56475
                                                                                                                            Cache-Control: max-age=10368000, public
                                                                                                                            Expires: Wed, 23 Jul 2025 10:11:49 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: image/png
                                                                                                                            2025-03-25 10:11:49 UTC7881INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 78 00 00 02 bc 08 06 00 00 00 55 d5 d7 1b 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec dd 7f 90 1d e5 79 e0 fb 6f 66 27 53 d3 73 15 95 56 ab e8 2a 5a 5d 45 57 57 96 65 59 ab 68 89 42 08 21 04 13 07 e3 0e 6e 63 62 13 20 18 e3 1f d8 c1 8e ed 78 1d 2f 71 28 96 22 2c e1 72 29 42 88 63 63 87 f8 f7 af 38 26 c6 ee d8 1d 8c 09 c6 98 10 42 14 85 60 45 51 64 45 ab d2 d5 b2 2a 45 d1 55 b4 53 3a aa b9 53 73 ef 1f cf 3b d6 20 eb c7 cc e8 f4 e9 f3 e3 fb a9 3a 35 92 d0 9c 7e c5 f4 e9 ee f7 79 9f f7 79 40 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49
                                                                                                                            Data Ascii: PNGIHDRxUpHYs+ IDATxyof'SsV*Z]EWWeYhB!ncb x/q(",r)Bcc8&B`EQdE*EUS:Ss; :5~yy@$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: fa 76 c2 18 70 67 6a ce 27 49 52 57 6a 55 c5 53 c0 eb 88 c4 ac e7 88 79 60 53 2e 20 16 d6 57 a6 4c 63 49 52 17 18 02 de da f4 20 34 2f 07 80 cf 01 37 a6 1b fe 59 cb f2 92 2c 2f 17 66 79 b9 99 d8 2e 7b 27 f0 e9 f4 f5 12 8e d7 ce ed 55 23 44 49 89 bb 88 40 ef ed c0 6b b3 bc dc 90 4a 4f 9c b5 56 55 1c 22 b2 78 6f 23 4a 65 74 ab 25 b8 b0 a3 1e 97 9a aa 5d 01 5c 4a 67 4b a3 ec 05 3e 04 dc d1 aa 8a 83 1d 3c 6e df 9b 11 e4 7d b4 83 87 5d 03 dc 92 9a db 48 92 d4 95 5a 55 71 b4 55 15 1f 03 de 4c f4 d2 68 ea 19 64 84 e3 bb 25 bd 77 4a 52 97 18 22 b6 6b ab b7 ec 22 32 69 df db aa 8a b6 64 8a 66 79 b9 08 28 80 f7 11 5b 64 ef 25 6a 3d ad a4 ff ca 77 0c 11 ff ae 37 01 1f 20 9a d2 fd 6a 96 97 9b da f1 e6 29 93 fa 63 44 a0 f7 e9 76 bc 67 0d 96 00 2f 6d 7a 10 d2 7c a5 d2
                                                                                                                            Data Ascii: vpgj'IRWjUSy`S. WLcIR 4/7Y,/fy.{'U#DI@kJOVU"xo#Jet%]\JgK><n}]HZUqULhd%wJR"k"2idfy([d%j=w7 j)cDvg/mz|
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 13 47 dd 07 dc 4a 3c 97 95 b3 09 ee 82 01 de 76 7a 92 b4 3a 36 07 cb 88 da 70 92 66 67 88 a8 1f f5 8e 2c 2f eb ea c4 a9 ce 5a 42 7d 8b 5c e3 c0 3f d5 f4 de ea 01 a9 de e6 74 a3 a5 ba f4 4b 80 77 04 78 0d 91 d1 33 df e7 c3 4f 10 01 bb c7 bb 30 6b 75 0f ff 3f 7b f7 1f dd c7 5d df 7b fe 59 ad 56 ab d1 ea 78 bd 5a d5 57 eb ba ae ea 6b 8c eb 1a d7 b8 c6 84 d4 0d 21 a4 fc 18 c2 24 4d 03 81 f0 bb 94 5f e5 52 6e 9a 4d 39 9c 6c 36 27 9b 93 9b 9b a5 5c 0a 34 0d 01 42 f8 15 20 89 09 61 08 93 60 42 30 26 04 d7 75 5d d7 b8 ae 6b 84 af ae ae ea 2b 7c 7d 75 b4 5a 1d 8d 56 ab a3 b3 7f bc e7 8b 9d d4 76 f4 fd 6a de 33 f3 9d ef eb 71 ce f7 c8 04 eb 33 63 e9 fb 9d f9 cc fb f3 fe bc df f0 71 6c b2 5c 54 90 77 00 ab c1 57 f9 f7 47 10 c6 c3 58 50 a1 88 6c ae 39 e0 13 c0 eb a8
                                                                                                                            Data Ascii: GJ<vz:6pfg,/ZB}\?tKwx3O0ku?{]{YVxZWk!$M_RnM9l6'\4B a`B0&u]k+|}uZVvj3q3cql\TwWGXPl9
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 3b 08 97 c4 3b c0 7b 02 18 6d e1 82 be 13 df 1b 8d 88 88 87 55 c0 07 b1 20 af 1a af 35 ef 10 cd ef f8 68 56 48 fe db a6 a4 5a ae c0 6f ab e9 34 f0 d7 69 12 cd 39 8d 2f 92 87 39 fc ea bf 69 07 84 48 7d 74 03 ef c7 77 d1 e6 bb a8 66 bd 74 96 11 e0 69 87 71 d7 e2 5b 2b 9b 20 8c b7 90 6f 10 79 1a f8 7a 9a 44 55 aa 21 bf 80 d5 ca f5 30 40 c9 3d c4 bc 03 bc 47 68 ad d6 c6 cb 29 a6 7c 84 88 48 de 06 80 0f 03 af 50 29 80 a6 cd 60 85 e9 3d 0d 01 57 04 61 dc eb 7c 1c 29 41 10 c6 2b 81 17 e1 37 b9 9a c2 ea ab 89 88 88 b4 bb 08 df a4 aa e3 d8 bc 4e e5 19 a4 63 64 c9 8d 5f 72 18 7a 25 f0 c2 20 8c 3d 03 88 6f 22 df 85 dc 53 58 c9 8a 2a 59 c4 6f 11 bc 8b 92 e3 98 9e 07 5f c4 9a 90 8c 37 f3 4d 59 5d af ab 7d 4e 49 44 a4 10 7d c0 bd c0 0e d5 2a 6c ca 2c f0 00 f9 6f 6b 7a
                                                                                                                            Data Ascii: ;;{mU 5hVHZo4i9/9iH}twftiq[+ oyzDU!0@=Gh)|HP)`=Wa|)A+7Ncd_rz% =o"SX*Yo_7MY]}NID}*l,okz
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 5b 11 7f 80 05 7a 2f c7 9a 8b 88 d9 87 35 8a fe 2e 70 50 d7 ba 8e d4 68 94 76 18 f8 1b ec f3 32 02 4c a8 1f 83 88 2c c1 2c b6 c3 ed 1a 7c 03 84 4f 51 7c bd df 5a 4b 93 68 3a 08 e3 cf 61 0b 79 af c1 7e 87 9b 3c 8f 59 56 80 74 2d f0 ae 20 8c 0f a7 49 34 dd cc 37 66 3f a4 3b b0 52 0d 9b 5d ce 4e 44 24 7f 63 c0 37 34 99 af 8f b3 02 bd 47 b1 49 d1 26 ac 74 43 88 d5 8b 97 67 1a c7 9a c6 7c 1f cb 66 1f 53 c6 92 48 7b cb ca a9 9c 0a c2 38 c6 1e 60 2e c5 32 55 2e a6 80 4c 95 8a 9a c7 82 79 f7 03 7b 80 51 35 c8 ea 28 33 58 90 e4 08 f0 13 ec 7e 37 81 d5 b6 3c a5 5d 5c 22 d2 a4 05 ec 9e 72 04 4b 2a f1 f2 10 6a a0 9a bb 34 89 16 b2 c5 f0 e3 d8 ae c5 2b b1 b2 0d 2e 3d 0c ca 0a f0 f6 62 13 c0 2b 80 af 34 fb cd 69 12 8d 06 61 7c 3d b6 92 a1 6d b1 22 52 75 73 58 00 f0 e9
                                                                                                                            Data Ascii: [z/5.pPhv2L,,|OQ|ZKh:ay~<YVt- I47f?;R]ND$c74GI&tCg|fSH{8`.2U.Ly{Q5(3X~7<]\"rK*j4+.=b+4ia|=m"RusX
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: bc 1d 1b c0 0e 62 03 c8 56 1c d2 d1 eb 5f e3 fa c4 65 47 81 7d 45 9e 4e b7 e0 75 da ca 1f 34 b3 1c f8 20 cd 07 f6 a7 b1 f7 77 72 d6 bf 37 f4 60 d7 ae f1 cf c6 bf 4b cd f8 2c ef 1b 81 cf 06 36 75 1c f8 78 91 a7 87 c3 7b 25 dd c6 6f ed fe 38 96 a9 18 6b 9e 39 89 4d b0 f7 02 0f 01 cf 15 79 ba af 89 be 2d c5 02 45 bf 05 5c 88 dd 53 e7 61 01 24 dd f7 4a e6 df 9f 2f 72 ee 99 79 d3 d8 67 e4 38 16 d0 fd 3e b0 0d d8 5b e4 e9 d4 99 7e 71 d6 6b f7 60 cf da 4d c0 a5 58 a0 af 55 e3 95 01 e0 de c4 65 ef 9c 6b ff da c1 5f 83 0d c0 7d c4 1f 6b 4e 63 63 cc 71 ac b6 fb 0f b0 ef f1 9e 73 ec e3 42 ec de f2 4e ec 3d 5a 40 dc c0 68 2f 70 31 70 53 e2 b2 2d 45 9e 4e 46 6c fb 54 e6 03 f7 10 f7 6f 18 c7 02 e7 2f 01 df c6 ae f3 f1 73 69 c0 27 16 ac c6 76 02 bd c9 ff 73 88 d6 7d 27
                                                                                                                            Data Ascii: bV_eG}ENu4 wr7`K,6ux{%o8k9My-E\Sa$J/ryg8>[~qk`MXUek_}kNccqsBN=Z@h/p1pS-ENFlTo/si'vs}'
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 7a b0 72 0d d7 27 2e 5b 90 b8 2c 6a c3 22 22 22 d2 3e d3 84 9d 6c dc 03 ac 48 5c d6 ed 75 f4 d7 07 fe fe 28 71 0e 21 11 a9 b3 69 54 a6 44 6a c2 67 a9 8d 15 79 fa 39 e0 37 b1 c9 f8 5e 6c e1 b4 55 9f e3 5e 60 1d f0 99 c4 65 ca 66 94 5a f0 bb 93 42 c7 38 4b 69 6f 8d 52 89 c4 07 2f c7 8b 3c 7d b9 c8 d3 0f 02 6f 02 1e c1 12 4c 5a f9 cc ef c3 b2 62 57 b4 a2 fc 40 2b 14 79 fa d3 d2 40 45 9e de 04 bc 0e f8 63 6c 11 31 64 be 76 36 3d c0 c7 b0 cc e7 68 d7 aa 16 17 5d 44 44 a4 83 1c 07 0e 04 b6 d1 8b ca 34 84 4e 3a c6 50 80 57 a4 07 cd 07 ea a0 bf ec 0e 54 cd ac 40 ef 3b 81 2f 63 81 de 56 4d c6 07 b0 c3 de 36 b4 a8 7d 91 56 d8 4f 58 96 7b 1f 36 de 94 9a 2b f2 74 17 f0 41 e0 43 58 69 82 56 ee 80 18 c2 ca e9 d4 f2 f0 d5 22 4f 0f 03 9f 01 de 8a 05 c5 0f d2 da 40 ef cd
                                                                                                                            Data Ascii: zr'.[,j""">lH\u(q!iTDjgy97^lU^`efZB8KioR/<}oLZbW@+y@Ecl1dv6=h]DD4N:PWT@;/cVM6}VOX{6+tACXiV"O@
                                                                                                                            2025-03-25 10:11:49 UTC594INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.2.245957657.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:49 UTC611OUTGET /wp-content/uploads/elementor/css/post-7.css?ver=1742156475 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:49 UTC324INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:49 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 20:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 1225
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:49 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:49 UTC1225INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 37 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 36 45 43 31 45 34 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 36 31 43 45 37 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d
                                                                                                                            Data Ascii: .elementor-kit-7{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            24192.168.2.245957757.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:49 UTC653OUTGET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/magnific-popup.css?ver=1742156475 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:49 UTC324INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:49 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 20:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 5335
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:49 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:49 UTC5335INData Raw: 2e 6d 66 70 2d 62 67 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 32 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 62 30 62 30 62 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 6d 66 70 2d 77 72 61 70 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 33 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 6d 66 70 2d
                                                                                                                            Data Ascii: .mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:none!important;-webkit-backface-visibility:hidden}.mfp-


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            25192.168.2.245957857.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:49 UTC654OUTGET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/css/maisonco-update.css?ver=1742156475 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:49 UTC323INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:49 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 20:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 625
                                                                                                                            Cache-Control: max-age=31536000, public
                                                                                                                            Expires: Wed, 25 Mar 2026 10:11:49 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            2025-03-25 10:11:49 UTC625INData Raw: 2e 67 61 6c 6c 65 72 79 2d 76 69 73 69 62 69 6c 69 74 79 20 2e 63 6f 6c 75 6d 6e 2d 69 74 65 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 67 61 6c 6c 65 72 79 2d 76 69 73 69 62 69 6c 69 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 62 62 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6f 70 61 6c 2d 6c 6f 61 64 69 6e 67 20 34 35 30 6d 73 20 69 6e 66 69 6e
                                                                                                                            Data Ascii: .gallery-visibility .column-item{opacity:0;visibility:hidden}.gallery-visibility:before{content:"";width:30px;height:30px;display:block;vertical-align:middle;border:1px solid #bbb;border-left-color:#000;border-radius:50%;animation:opal-loading 450ms infin


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.2.245957957.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:49 UTC628OUTGET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.2.1 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:49 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:49 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 03 Nov 2024 07:31:10 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 24109
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:49 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:49 UTC7861INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 32 2e 31 20 2d 20 4e 6f 76 65 6d 62 65 72 20 33 2c 20 32 30 32 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                            Data Ascii: /*! SmartMenus jQuery Plugin - v1.2.1 - November 3, 2022 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 6f 72 74 28 29 7d 2c 67 65 74 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4f 66 66 73 65 74 28 61 29 7d 2c 68 61 6e 64 6c 65 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68 69 73 2e 69 73 43 53 53 4f 6e 28 29 7d 2c 68 61 6e 64 6c 65 49 74 65 6d 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 73 28 29 26 26 21 74 68 69 73 2e 69 73 4c 69 6e 6b 49 6e 4d 65 67 61 4d 65 6e 75 28 61 29 7d 2c 69 73 43 6f 6c 6c 61 70 73 69 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 73 74 61 74 69 63 22 3d 3d 74 68 69 73 2e 24 66 69 72 73 74 53 75 62
                                                                                                                            Data Ascii: ort()},getWidth:function(a){return this.getOffset(a)},handleEvents:function(){return!this.disabled&&this.isCSSOn()},handleItemEvents:function(a){return this.handleEvents()&&!this.isLinkInMegaMenu(a)},isCollapsible:function(){return"static"==this.$firstSub
                                                                                                                            2025-03-25 10:11:49 UTC8000INData Raw: 28 64 28 45 2c 44 29 29 7d 7d 7d 62 2e 63 73 73 28 7b 74 6f 70 3a 22 61 75 74 6f 22 2c 6c 65 66 74 3a 22 30 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 63 2c 6d 61 72 67 69 6e 54 6f 70 3a 65 2d 71 7d 29 7d 2c 6d 65 6e 75 53 63 72 6f 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 61 2e 64 61 74 61 53 4d 28 22 73 63 72 6f 6c 6c 22 29 2c 67 3d 61 2e 64 61 74 61 53 4d 28 22 73 63 72 6f 6c 6c 2d 61 72 72 6f 77 73 22 29 2c 68 3d 65 2e 75 70 3f 65 2e 75 70 45 6e 64 3a 65 2e 64 6f 77 6e 45 6e 64 3b 69 66 28 21 62 26 26 65 2e 6d 6f 6d 65 6e 74 75 6d 29 7b 69 66 28 65 2e 6d 6f 6d 65 6e 74 75 6d 2a 3d 2e 39 32 2c 64 3d 65 2e 6d 6f 6d 65 6e 74 75 6d 2c 64 3c 2e 35 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 6d 65 6e 75 53 63 72
                                                                                                                            Data Ascii: (d(E,D))}}}b.css({top:"auto",left:"0",marginLeft:c,marginTop:e-q})},menuScroll:function(a,b,c){var d,e=a.dataSM("scroll"),g=a.dataSM("scroll-arrows"),h=e.up?e.upEnd:e.downEnd;if(!b&&e.momentum){if(e.momentum*=.92,d=e.momentum,d<.5)return void this.menuScr
                                                                                                                            2025-03-25 10:11:49 UTC248INData Raw: 65 48 69 64 65 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 6c 69 64 65 55 70 28 32 30 30 2c 62 29 7d 2c 73 68 6f 77 4f 6e 43 6c 69 63 6b 3a 21 31 2c 68 69 64 65 4f 6e 43 6c 69 63 6b 3a 21 30 2c 6e 6f 4d 6f 75 73 65 4f 76 65 72 3a 21 31 2c 6b 65 65 70 49 6e 56 69 65 77 70 6f 72 74 3a 21 30 2c 6b 65 65 70 48 69 67 68 6c 69 67 68 74 65 64 3a 21 30 2c 6d 61 72 6b 43 75 72 72 65 6e 74 49 74 65 6d 3a 21 31 2c 6d 61 72 6b 43 75 72 72 65 6e 74 54 72 65 65 3a 21 30 2c 72 69 67 68 74 54 6f 4c 65 66 74 53 75 62 4d 65 6e 75 73 3a 21 31 2c 62 6f 74 74 6f 6d 54 6f 54 6f 70 53 75 62 4d 65 6e 75 73 3a 21 31 2c 63 6f 6c 6c 61 70 73 69 62 6c 65 42 65 68 61 76 69 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 2c 61 7d 29 3b 0a
                                                                                                                            Data Ascii: eHideFunction:function(a,b){a.slideUp(200,b)},showOnClick:!1,hideOnClick:!0,noMouseOver:!1,keepInViewport:!0,keepHighlighted:!0,markCurrentItem:!1,markCurrentTree:!0,rightToLeftSubMenus:!1,bottomToTopSubMenus:!1,collapsibleBehavior:"default"},a});


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            27192.168.2.245958157.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:50 UTC638OUTGET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/mlpushmenu.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:50 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:50 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 6578
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:50 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:50 UTC6578INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 65 78 74 65 6e 64 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 62 29 7b 69 66 28 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 61 5b 6b 65 79 5d 3d 62 5b 6b 65 79 5d 7d 7d 0a 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 61 73 50 61 72 65 6e 74 28 65 2c 69 64 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 6c 3d 65 2e 74 61 72 67 65 74 7c 7c 65 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 65 7c 7c 21 31 3b 77 68 69 6c 65 28 65 6c 26 26 65 6c 2e 69 64 21 3d 69 64 29 7b 65 6c 3d 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 21 31 7d 0a 72 65 74 75 72 6e 28 65 6c 21 3d 3d 21
                                                                                                                            Data Ascii: (function(window){'use strict';function extend(a,b){for(var key in b){if(b.hasOwnProperty(key)){a[key]=b[key]}}return a}function hasParent(e,id){if(!e)return!1;var el=e.target||e.srcElement||e||!1;while(el&&el.id!=id){el=el.parentNode||!1}return(el!==!


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            28192.168.2.245958257.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:50 UTC635OUTGET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/libs/classie.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:50 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:50 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 1208
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:50 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:50 UTC1208INData Raw: 2f 2a 21 0a 20 2a 20 63 6c 61 73 73 69 65 20 2d 20 63 6c 61 73 73 20 68 65 6c 70 65 72 20 66 75 6e 63 74 69 6f 6e 73 0a 20 2a 20 66 72 6f 6d 20 62 6f 6e 7a 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 6e 7a 6f 0a 20 2a 20 0a 20 2a 20 63 6c 61 73 73 69 65 2e 68 61 73 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 63 6c 61 73 73 27 20 29 20 2d 3e 20 74 72 75 65 2f 66 61 6c 73 65 0a 20 2a 20 63 6c 61 73 73 69 65 2e 61 64 64 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 6e 65 77 2d 63 6c 61 73 73 27 20 29 0a 20 2a 20 63 6c 61 73 73 69 65 2e 72 65 6d 6f 76 65 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 75 6e 77 61 6e 74 65 64 2d 63 6c 61 73 73 27 20 29 0a 20 2a 20 63 6c 61 73 73 69 65 2e 74 6f 67 67 6c 65 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 63 6c 61 73
                                                                                                                            Data Ascii: /*! * classie - class helper functions * from bonzo https://github.com/ded/bonzo * * classie.has( elem, 'my-class' ) -> true/false * classie.add( elem, 'my-new-class' ) * classie.remove( elem, 'my-unwanted-class' ) * classie.toggle( elem, 'my-clas


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            29192.168.2.245958357.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:50 UTC622OUTGET /wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/theme.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:50 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:50 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 9239
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:50 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:50 UTC7862INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 5f 63 72 65 61 74 65 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 61 72 67 65 74 2c 70 72 6f 70 73 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 70 72 6f 70 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 64 65 73 63 72 69 70 74 6f 72 3d 70 72 6f 70 73 5b 69 5d 3b 64 65 73 63 72 69 70 74 6f 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 64 65 73 63 72 69 70 74 6f 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 65 73 63 72 69 70 74 6f 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 69 66 28 22 76 61 6c 75 65 22 20 69 6e 20 64 65 73 63 72 69 70 74 6f 72 29 64 65 73 63 72 69 70 74 6f 72 2e 77 72 69 74 61 62 6c
                                                                                                                            Data Ascii: 'use strict';var _createClass=function(){function defineProperties(target,props){for(var i=0;i<props.length;i++){var descriptor=props[i];descriptor.enumerable=descriptor.enumerable||!1;descriptor.configurable=!0;if("value" in descriptor)descriptor.writabl
                                                                                                                            2025-03-25 10:11:50 UTC1377INData Raw: 3b 69 66 28 73 74 69 63 6b 79 48 65 69 67 68 74 3e 31 29 7b 70 6f 73 69 74 69 6f 6e 3d 73 74 69 63 6b 79 48 65 69 67 68 74 2b 61 64 6d 69 6e 62 61 72 48 65 69 67 68 74 7d 0a 69 66 28 24 73 65 61 72 63 68 46 6f 72 6d 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 29 7b 24 73 65 61 72 63 68 46 6f 72 6d 2e 63 73 73 28 27 74 6f 70 27 2c 70 6f 73 69 74 69 6f 6e 29 7d 65 6c 73 65 7b 24 73 65 61 72 63 68 46 6f 72 6d 2e 63 73 73 28 27 74 6f 70 27 2c 27 31 30 30 25 27 29 7d 0a 76 61 72 20 24 62 6f 64 79 3d 24 28 27 62 6f 64 79 27 29 3b 69 66 28 74 68 69 73 2e 63 68 65 63 6b 53 63 72 6f 6c 6c 28 24 62 6f 64 79 29 29 7b 24 62 6f 64 79 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6f 76 65 72 2d 68 69 64 64 65 6e 27 29 7d 7d 7d 2c 7b 6b 65 79 3a 27 54 6f 67 67
                                                                                                                            Data Ascii: ;if(stickyHeight>1){position=stickyHeight+adminbarHeight}if($searchForm.hasClass('active')){$searchForm.css('top',position)}else{$searchForm.css('top','100%')}var $body=$('body');if(this.checkScroll($body)){$body.toggleClass('over-hidden')}}},{key:'Togg


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            30192.168.2.245958457.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:50 UTC582OUTGET /wp-includes/js/underscore.min.js?ver=1.13.7 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:50 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:50 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Thu, 14 Nov 2024 06:30:36 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 18878
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:50 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:50 UTC7861INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 72 3d 6e 2e 5f 2c 28 65 3d 6e 2e
                                                                                                                            Data Ascii: /*! This file is auto-generated */!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n.
                                                                                                                            2025-03-25 10:11:50 UTC8000INData Raw: 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 69 6e 64 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 6f 6e 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 29 29 2c 45 3d 6c 6e 28 67 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 6e 2c 74 2c 72 2c 65 29 7b 69 66 28 65 3d 65 7c 7c 5b 5d 2c 74 7c 7c 30 3d 3d 3d 74 29 7b 69 66 28 74 3c 3d 30 29 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6e 29 7d 65 6c 73 65 20 74 3d 31 2f 30 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 30 2c 69 3d 67 28 6e 29 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 5d 3b 69 66 28 45 28 61 29 26 26 28 76 28 61 29 7c 7c 61 6e 28 61 29 29 29 69 66 28 31 3c 74 29 42 28 61 2c 74 2d 31 2c 72 2c 65 29 2c 75 3d 65 2e 6c 65 6e 67 74 68 3b 65 6c
                                                                                                                            Data Ascii: );throw new TypeError("Bind must be called on a function")})),E=ln(g);function B(n,t,r,e){if(e=e||[],t||0===t){if(t<=0)return e.concat(n)}else t=1/0;for(var u=e.length,o=0,i=g(n);o<i;o++){var a=n[o];if(E(a)&&(v(a)||an(a)))if(1<t)B(a,t-1,r,e),u=e.length;el
                                                                                                                            2025-03-25 10:11:50 UTC3017INData Raw: 72 65 74 75 72 6e 20 6f 2e 63 61 63 68 65 3d 7b 7d 2c 6f 7d 2c 64 65 6c 61 79 3a 51 6e 2c 64 65 66 65 72 3a 58 6e 2c 74 68 72 6f 74 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 75 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 3d 21 31 3d 3d 3d 75 2e 6c 65 61 64 69 6e 67 3f 30 3a 4f 28 29 2c 69 3d 6e 75 6c 6c 2c 63 3d 72 2e 61 70 70 6c 79 28 61 2c 66 29 2c 69 7c 7c 28 61 3d 66 3d 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 6e 3d 4f 28 29 2c 74 3d 28 6c 7c 7c 21 31 21 3d 3d 75 2e 6c 65 61 64 69 6e 67 7c 7c 28 6c 3d 6e 29 2c 65 2d 28 6e 2d 6c 29 29 3b 72 65 74 75 72 6e 20 61 3d 74 68 69 73 2c 66 3d 61 72 67 75 6d 65 6e 74 73 2c 74 3c 3d 30 7c 7c 65 3c 74 3f 28 69 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d
                                                                                                                            Data Ascii: return o.cache={},o},delay:Qn,defer:Xn,throttle:function(r,e,u){function o(){l=!1===u.leading?0:O(),i=null,c=r.apply(a,f),i||(a=f=null)}function n(){var n=O(),t=(l||!1!==u.leading||(l=n),e-(n-l));return a=this,f=arguments,t<=0||e<t?(i&&(clearTimeout(i),i=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            31192.168.2.245958557.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:50 UTC605OUTGET /wp-includes/js/wp-util.min.js?ver=0f1096306518dd6bf6820293c7b564a7 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:50 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:50 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Tue, 20 Sep 2022 07:22:10 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 1426
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:50 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:50 UTC1426INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3f 7b 7d 3a 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3b 77 70 2e 74 65 6d 70 6c 61 74 65 3d 5f 2e 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 61 3d 7b 65 76 61 6c 75 61 74 65 3a 2f 3c 23 28 5b 5c 73 5c 53 5d 2b 3f 29 23 3e 2f 67 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 2f 5c 7b 5c 7b 5c 7b 28 5b 5c 73 5c 53 5d 2b 3f 29 5c 7d 5c 7d 5c 7d 2f 67 2c 65 73 63 61 70 65 3a 2f 5c 7b 5c 7b 28 5b 5e
                                                                                                                            Data Ascii: /*! This file is auto-generated */window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            32192.168.2.245958657.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:50 UTC630OUTGET /wp-content/cache/min/1/wp-content/themes/maisonco/assets/js/sticky-layout.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:50 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:50 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 4734
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:50 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:50 UTC4734INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3b 74 3d 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 65 3d 74 28 77 69 6e 64 6f 77 29 2c 74 2e 66 6e 2e 73 74 69 63 6b 5f 69 6e 5f 70 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 6e 2c 72 2c 73 2c 61 2c 63 2c 6c 2c 75 2c 70 2c 64 2c 66 2c 68 2c 67 3b 66 6f 72 28 6e 75 6c 6c 3d 3d 69 26 26 28 69 3d 7b 7d 29 2c 67 3d 69 2e 73 74 69 63 6b 79 5f 63 6c 61 73 73
                                                                                                                            Data Ascii: function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}(function(){var t,e;t=window.jQuery,e=t(window),t.fn.stick_in_parent=function(i){var o,n,r,s,a,c,l,u,p,d,f,h,g;for(null==i&&(i={}),g=i.sticky_class


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            33192.168.2.245958757.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC611OUTGET /wp-content/plugins/maisonco-core/assets/js/SmoothScroll.min.js?ver=1.4.8 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:51 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:51 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:29 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 25450
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:51 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:51 UTC7861INData Raw: 2f 2f 0a 2f 2f 20 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 20 66 6f 72 20 77 65 62 73 69 74 65 73 20 76 31 2e 34 2e 39 20 28 42 61 6c 61 7a 73 20 47 61 6c 61 6d 62 6f 73 69 29 0a 2f 2f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 6f 6f 74 68 73 63 72 6f 6c 6c 2e 6e 65 74 2f 0a 2f 2f 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 2f 2f 0a 2f 2f 20 59 6f 75 20 6d 61 79 20 75 73 65 20 69 74 20 69 6e 20 79 6f 75 72 20 74 68 65 6d 65 20 69 66 20 79 6f 75 20 63 72 65 64 69 74 20 6d 65 2e 0a 2f 2f 20 49 74 20 69 73 20 61 6c 73 6f 20 66 72 65 65 20 74 6f 20 75 73 65 20 6f 6e 20 61 6e 79 20 69 6e 64 69 76 69 64 75 61 6c 20 77 65 62 73 69 74 65 2e 0a 2f 2f 0a 2f 2f 20 45 78
                                                                                                                            Data Ascii: //// SmoothScroll for websites v1.4.9 (Balazs Galambosi)// http://www.smoothscroll.net///// Licensed under the terms of the MIT license.//// You may use it in your theme if you credit me.// It is also free to use on any individual website.//// Ex
                                                                                                                            2025-03-25 10:11:51 UTC8000INData Raw: 28 66 69 6e 69 73 68 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 2e 73 70 6c 69 63 65 28 69 2c 20 31 29 3b 20 69 2d 2d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 63 72 6f 6c 6c 20 6c 65 66 74 20 61 6e 64 20 74 6f 70 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 57 69 6e 64 6f 77 53 63 72 6f 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 42 79 28 73 63 72 6f 6c 6c 58 2c 20 73 63 72 6f 6c 6c 59 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: (finished) { que.splice(i, 1); i--; } } // scroll left and top if (isWindowScroll) { window.scrollBy(scrollX, scrollY); } else {
                                                                                                                            2025-03-25 10:11:51 UTC8000INData Raw: 68 42 65 68 61 76 69 6f 72 46 6f 72 45 6c 65 6d 65 6e 74 20 3d 20 7b 7d 3b 0a 0a 2f 2f 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 63 61 63 68 65 20 3d 20 7b 7d 3b 20 7d 2c 20 31 30 20 2a 20 31 30 30 30 29 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 63 68 65 64 75 6c 65 43 6c 65 61 72 43 61 63 68 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 6c 65 61 72 43 61 63 68 65 54 69 6d 65 72 29 3b 0a 20 20 20 20 20 20 20 20 63 6c 65 61 72 43 61 63 68 65 54 69 6d 65 72 20 3d 20 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 63 68 65 58 20 3d 20 63 61 63 68 65 59 20 3d 20 73 6d 6f 6f 74 68 42 65 68 61 76 69 6f 72 46
                                                                                                                            Data Ascii: hBehaviorForElement = {};//setInterval(function () { cache = {}; }, 10 * 1000); function scheduleClearCache() { clearTimeout(clearCacheTimer); clearCacheTimer = setInterval(function () { cacheX = cacheY = smoothBehaviorF
                                                                                                                            2025-03-25 10:11:51 UTC1589INData Raw: 20 3d 20 2f 6d 6f 62 69 6c 65 2f 69 2e 74 65 73 74 28 75 73 65 72 41 67 65 6e 74 29 3b 0a 20 20 20 20 76 61 72 20 69 73 49 45 57 69 6e 37 20 20 3d 20 2f 57 69 6e 64 6f 77 73 20 4e 54 20 36 2e 31 2f 69 2e 74 65 73 74 28 75 73 65 72 41 67 65 6e 74 29 20 26 26 20 2f 72 76 3a 31 31 2f 69 2e 74 65 73 74 28 75 73 65 72 41 67 65 6e 74 29 3b 0a 20 20 20 20 76 61 72 20 69 73 4f 6c 64 53 61 66 61 72 69 20 3d 20 69 73 53 61 66 61 72 69 20 26 26 20 28 2f 56 65 72 73 69 6f 6e 5c 2f 38 2f 69 2e 74 65 73 74 28 75 73 65 72 41 67 65 6e 74 29 20 7c 7c 20 2f 56 65 72 73 69 6f 6e 5c 2f 39 2f 69 2e 74 65 73 74 28 75 73 65 72 41 67 65 6e 74 29 29 3b 0a 20 20 20 20 76 61 72 20 69 73 45 6e 61 62 6c 65 64 46 6f 72 42 72 6f 77 73 65 72 20 3d 20 28 69 73 43 68 72 6f 6d 65 20 7c 7c
                                                                                                                            Data Ascii: = /mobile/i.test(userAgent); var isIEWin7 = /Windows NT 6.1/i.test(userAgent) && /rv:11/i.test(userAgent); var isOldSafari = isSafari && (/Version\/8/i.test(userAgent) || /Version\/9/i.test(userAgent)); var isEnabledForBrowser = (isChrome ||


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            34192.168.2.245958957.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC619OUTGET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.25.1 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:51 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:51 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 03 Nov 2024 07:31:08 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 6263
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:51 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:51 UTC6263INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 32 35 2e 30 20 2d 20 33 31 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 61 2c 6e 3d 7b 7d 2c 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 63 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 63 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 61 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65
                                                                                                                            Data Ascii: /*! elementor-pro - v3.25.0 - 31-10-2024 */(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__we


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            35192.168.2.245958857.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC611OUTGET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.27.6 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:51 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:51 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:19 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 5350
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:51 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:51 UTC5350INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 37 2e 30 20 2d 20 31 38 2d 30 32 2d 32 30 32 35 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 61 2c 69 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 65 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65
                                                                                                                            Data Ascii: /*! elementor - v3.27.0 - 18-02-2025 */(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__we


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            36192.168.2.245959057.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC612OUTGET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.27.6 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:51 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:51 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:19 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 59749
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:51 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:51 UTC7861INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 37 2e 30 20 2d 20 31 38 2d 30 32 2d 32 30 32 35 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 31 5d 2c 7b 35 32 31 33 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 74 2e 64 65 66 61 75 6c 74 3d 28 65 2c 74 29 3d 3e 7b 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28
                                                                                                                            Data Ascii: /*! elementor - v3.27.0 - 18-02-2025 */(self.webpackChunkelementorFrontend=self.webpackChunkelementorFrontend||[]).push([[941],{5213:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(
                                                                                                                            2025-03-25 10:11:51 UTC8000INData Raw: 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 5b 6e 5d 2e 76 61 6c 75 65 5d 2e 73 70 61 63 65 42 65 74 77 65 65 6e 3d 72 29 2c 74 68 69 73 2e 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 73 70 61 63 65 42 65 74 77 65 65 6e 3d 72 2c 74 68 69 73 2e 73 77 69 70 65 72 2e 75 70 64 61 74 65 28 29 7d 67 65 74 50 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 73 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 61 72 72 61 79 22 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 2e 70 61 67 69 6e 61 74 69 6f
                                                                                                                            Data Ascii: tiveBreakpoints[n].value].spaceBetween=r),this.swiper.params.spaceBetween=r,this.swiper.update()}getPaginationBullets(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"array";const t=this.$element.find(this.getSettings("selectors").paginatio
                                                                                                                            2025-03-25 10:11:51 UTC8000INData Raw: 74 72 65 74 63 68 53 65 74 74 69 6e 67 45 6e 61 62 6c 65 64 28 29 3f 74 68 69 73 2e 73 74 72 65 74 63 68 28 29 3a 74 68 69 73 2e 73 74 72 65 74 63 68 45 6c 65 6d 65 6e 74 2e 72 65 73 65 74 28 29 29 7d 6f 6e 4b 69 74 43 68 61 6e 67 65 53 74 72 65 74 63 68 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 28 29 7b 74 68 69 73 2e 73 74 72 65 74 63 68 45 6c 65 6d 65 6e 74 2e 73 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 2e 63 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 67 65 74 53 74 72 65 74 63 68 43 6f 6e 74 61 69 6e 65 72 28 29 29 2c 74 68 69 73 2e 73 74 72 65 74 63 68 28 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 53 74 72 65 74 63 68 65 64 45 6c 65 6d 65 6e 74 7d 2c 34 39 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74
                                                                                                                            Data Ascii: tretchSettingEnabled()?this.stretch():this.stretchElement.reset())}onKitChangeStretchContainerChange(){this.stretchElement.setSettings("selectors.container",this.getStretchContainer()),this.stretch()}}t.default=StretchedElement},4946:(e,t,n)=>{"use strict
                                                                                                                            2025-03-25 10:11:51 UTC8000INData Raw: 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 29 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 63 68 69 6c 64 2c 63 68 69 6c 64 2e 5f 5f 73 75 70 65 72 5f 5f 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 63 68 69 6c 64 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 4d 6f 64 75 6c 65 7d 2c 33 39 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 36 37 38 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 2c 6e 28 35 37 32 34 29 3b 76 61 72 20 69 3d 72 28 6e 28 32 34 32 35 29 29 3b 74 2e
                                                                                                                            Data Ascii: otype=Object.create(t.extend({},n.prototype,e))).constructor=child,child.__super__=n.prototype,child},e.exports=Module},3980:(e,t,n)=>{"use strict";var r=n(6784);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(5724);var i=r(n(2425));t.
                                                                                                                            2025-03-25 10:11:51 UTC8000INData Raw: 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6f 6e 52 65 73 69 7a 65 55 70 64 61 74 65 48 6f 72 69 7a 6f 6e 74 61 6c 53 63 72 6f 6c 6c 69 6e 67 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 65 74 54 6f 75 63 68 4d 6f 64 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 65 6c 65 6d 65 6e 74 6f 72 2f 6e 65 73 74 65 64 2d 74 61 62 73 2f 61 63 74 69 76 61 74 65 22 2c 74 68 69 73 2e 72 65 49 6e 69 74 53 77 69
                                                                                                                            Data Ascii: rFrontend.elements.$window.off("resize",this.onResizeUpdateHorizontalScrolling.bind(this)),elementorFrontend.elements.$window.off("resize",this.setTouchMode.bind(this)),elementorFrontend.elements.$window.off("elementor/nested-tabs/activate",this.reInitSwi
                                                                                                                            2025-03-25 10:11:51 UTC8000INData Raw: 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 74 26 26 72 28 6e 2e 67 65 74 2c 74 2c 7b 67 65 74 74 65 72 3a 21 30 7d 29 2c 6e 2e 73 65 74 26 26 72 28 6e 2e 73 65 74 2c 74 2c 7b 73 65 74 74 65 72 3a 21 30 7d 29 2c 69 2e 66 28 65 2c 74 2c 6e 29 7d 7d 2c 37 39 31 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 34 38 33 29 2c 69 3d 6e 28 35 38 33 35 29 2c 73 3d 6e 28 31 36 39 29 2c 6f 3d 6e 28 32 30 39 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 61 29 7b 61 7c 7c 28 61 3d 7b 7d 29 3b 76 61 72 20 6c 3d 61 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 63 3d 76 6f 69 64 20 30 21 3d 3d 61 2e 6e 61 6d 65 3f 61 2e 6e 61 6d 65 3a 74
                                                                                                                            Data Ascii: orts=function(e,t,n){return n.get&&r(n.get,t,{getter:!0}),n.set&&r(n.set,t,{setter:!0}),i.f(e,t,n)}},7914:(e,t,n)=>{"use strict";var r=n(1483),i=n(5835),s=n(169),o=n(2095);e.exports=function(e,t,n,a){a||(a={});var l=a.enumerable,c=void 0!==a.name?a.name:t
                                                                                                                            2025-03-25 10:11:51 UTC8000INData Raw: 29 7b 61 3d 21 30 2c 6f 3d 65 7d 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 3b 69 66 28 61 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 69 28 6f 29 2c 6e 7d 7d 2c 38 36 36 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 38 30 37 29 2c 69 3d 6e 28 35 32 39 30 29 2c 73 3d 6e 28 39 30 33 37 29 2c 6f 3d 6e 28 32 33 31 33 29 2c 61 3d 6e 28 31 29 2c 6c 3d 6e 28 34 34 38 33 29 2c 63 3d 6e 28 32 35 36 34 29 2c 75 3d 6e 28 31 38 35 31 29 2e 49 74 65 72 61 74 6f 72 50 72 6f 74 6f 74 79 70 65 2c 64 3d 6e 28 35 32 34 37 29 2c 68 3d 6e 28 36 37 32 31 29 2c 67 3d 61 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 70 3d 22 49 74 65 72 61 74 6f 72 48 65 6c 70 65 72 22 2c 66 3d 22 57 72 61 70
                                                                                                                            Data Ascii: ){a=!0,o=e}if("throw"===t)throw n;if(a)throw o;return i(o),n}},8660:(e,t,n)=>{"use strict";var r=n(1807),i=n(5290),s=n(9037),o=n(2313),a=n(1),l=n(4483),c=n(2564),u=n(1851).IteratorPrototype,d=n(5247),h=n(6721),g=a("toStringTag"),p="IteratorHelper",f="Wrap
                                                                                                                            2025-03-25 10:11:51 UTC3888INData Raw: 75 72 6e 20 65 3b 76 61 72 20 6e 2c 6c 3d 6f 28 65 2c 75 29 3b 69 66 28 6c 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 64 65 66 61 75 6c 74 22 29 2c 6e 3d 72 28 6c 2c 65 2c 74 29 2c 21 69 28 6e 29 7c 7c 73 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 63 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 6e 75 6d 62 65 72 22 29 2c 61 28 65 2c 74 29 7d 7d 2c 33 38 31 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 33 35 35 29 2c 69 3d 6e 28 31 34 32 33 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                            Data Ascii: urn e;var n,l=o(e,u);if(l){if(void 0===t&&(t="default"),n=r(l,e,t),!i(n)||s(n))return n;throw new c("Can't convert object to primitive value")}return void 0===t&&(t="number"),a(e,t)}},3815:(e,t,n)=>{"use strict";var r=n(2355),i=n(1423);e.exports=function(


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            37192.168.2.245959157.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC596OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:51 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:51 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Thu, 14 Nov 2024 06:30:34 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 4776
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:51 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:51 UTC4776INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            38192.168.2.245959257.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC595OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:51 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:51 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Thu, 15 Feb 2024 20:23:16 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 9141
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:51 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:51 UTC7862INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                            2025-03-25 10:11:51 UTC1279INData Raw: 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 6e 2e 64 61 74 61 5b 74 5d 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 73 28 74 2c 65 29 7d 2c 73 75 62 73 63 72 69 62 65 3a 74 3d 3e 28 69 2e 61 64 64 28 74 29 2c 28
                                                                                                                            Data Ascii: (t="default")=>n.data[t],setLocaleData:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralForms={},s(t,e)},subscribe:t=>(i.add(t),(


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            39192.168.2.245959457.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC425OUTGET /wp-content/uploads/2025/03/download-1.jpeg HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:51 UTC312INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:51 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 19:40:20 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 48305
                                                                                                                            Cache-Control: max-age=10368000, public
                                                                                                                            Expires: Wed, 23 Jul 2025 10:11:51 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: image/jpeg
                                                                                                                            2025-03-25 10:11:51 UTC7880INData Raw: ff d8 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 03 20 04 2e 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 07 08 09 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 fd 36 97 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: CC .6
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 0a 45 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 97 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 52 00 52 00 00 00 00 50 08 04 50 00 a0 00 85 20 00 00 50 21 50 02 c4 a0 00 00 00 05 04 00 00 00 00 00 00 00 00 50 08 00 28 0a 05 e0 00 06 00 00 00 00 06 00 06 41 80 00 00 c8 00 00 01 83 20 18 32 00 00 00 60 0a cc 00 ac 00 00 00 19 8c 50 cc 60 19 00 56 00 8c 80 62 b3 18 a4 0c 98 32 0c 19 30 64 18 02 90 00 00 00 00 c8 00 00 60 03 20 00 62 80 f0 f3 36 80 0a 4c 1a eb 3c af 46 2a f4 cc b4 08 10 06 40 ac c6 05 00 8c 8a 05 00 80 64 20 05 c8 32 b8 42 29 28 00 61 72 80 00 a4 14 80 8a 40 00 2d 09 41 32 20 ab 30 8a 28 19 cc c9
                                                                                                                            Data Ascii: E(RRPP P!PP(A 2`P`Vb20d` b6L<F*@d 2B)(ar@-A2 0(
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 20 4c ab 5c 79 15 8b 4e 08 b2 64 9f 25 26 b1 e4 cd 43 78 8d 14 ee c0 59 22 62 9f 22 6a 9d d3 33 85 f5 0f 85 7f 6f d5 5b d3 41 38 d1 0c 72 39 54 11 62 86 37 71 86 35 c2 08 66 08 d8 8a 33 5c 61 ab 8c 69 c2 3d 60 61 70 92 20 62 68 40 d4 94 c1 94 2c 11 a9 18 24 5c 71 b3 18 06 b1 d6 12 69 23 01 4d 1c 6e a2 ae 02 a6 68 cd 70 46 cc f1 06 a1 38 46 b5 03 77 00 75 c0 09 e1 8d 95 68 81 4e 22 8d 81 47 54 49 8a b4 69 a1 05 13 00 31 b0 48 f2 d6 11 41 b1 14 f1 b0 8f 1c 85 c1 1b 38 c8 02 3c 41 2a 96 11 17 08 40 93 d1 14 51 c6 28 76 33 c5 64 45 a7 e3 95 3d 70 74 55 c7 51 8c 54 75 c6 35 2b 89 b4 15 85 49 18 0a d9 1a db 1a e2 8d 18 86 a1 04 7a 08 46 8a 11 d9 67 6e ea f5 c5 d5 77 08 d4 b0 0c cd c4 00 9a 38 d7 20 08 9c 81 ab 71 92 18 a3 75 1d 31 76 b3 08 c4 9d c1 46 00 ee c1
                                                                                                                            Data Ascii: L\yNd%&CxY"b"j3o[A8r9Tb7q5f3\ai=`ap bh@,$\qi#MnhpF8FwuhN"GTIi1HA8<A*@Q(v3dE=ptUQTu5+IzFgnw8 qu1vF
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 26 69 a1 bc 15 e4 47 37 83 fa 2f 96 12 87 6c 96 bd cb f4 36 90 b6 d6 11 9b 05 c9 45 23 53 57 f5 27 ba f8 6c 4e b8 e4 ab f4 b3 08 36 f0 56 a8 ee 3e d1 29 fb 61 38 e8 c2 61 b9 ec 30 2e bd 36 32 28 6d 09 48 ff 00 4b 11 19 49 97 ce 2b 81 8d 61 74 c7 a6 a3 8d 9b 01 a2 21 de d8 d0 5b 99 c9 31 c9 d0 dc e6 b8 43 fa c8 7a 6c e8 70 32 1d cc fb 18 a6 3f a2 f8 5b 64 49 47 b2 7c b1 c5 da c8 dc ba f9 62 e9 3b 46 36 ad 0f 14 72 be ba 4c e8 e4 28 e4 5d a6 3b a0 8b 64 a5 7b 52 7b ce 29 bf ff 00 19 37 21 db 11 74 de 82 cc 5a 0c 74 ed 45 dd b6 13 63 38 ad 19 26 02 9a 1d 96 1d 3f b5 69 fb 9a b4 38 09 92 b2 3b 34 59 a6 0e ab 4f 59 7d b1 4f dc 88 25 da 1d 39 21 38 32 4a aa ee cc f9 ba 85 e4 5c 19 e8 18 62 25 21 93 03 66 54 04 08 73 9c 80 71 5a fc 8b 77 3f c9 4c 23 6b 67 f5 5f
                                                                                                                            Data Ascii: &iG7/l6E#SW'lN6V>)a8a0.62(mHKI+at![1Czlp2?[dIG|b;F6rL(];d{R{)7!tZtEc8&?i8;4YOY}O%9!82J\b%!fTsqZw?L#kg_
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 00 92 49 24 92 49 24 92 49 24 12 00 20 80 48 04 10 08 04 92 40 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 40 24 92 49 24 92 49 24 92 49 04 92 08 20 12 01 24 02 48 24 90 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 90 09 24 92 49 24 92 49 24 92 48 00 02 01 04 82 48 04 90 09 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 82 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 20 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24
                                                                                                                            Data Ascii: I$I$I$I$I$I$I$II$I$I$ H@$I$I$I$I$I$I$I$I$I$@$I$I$I $H$I$I$I$I$I$I$I$I$I$I$$I$I$HH$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I I$I$I$I$I$I$I$I$I$I$
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 2c 0b 22 42 c4 8e 0b c1 03 a1 b4 44 74 21 41 b8 66 95 eb 5f da 0c df e6 5d 20 ae d2 27 c6 78 83 9d 84 62 81 2c 90 87 60 2d 61 1c aa a2 fa 7f 31 40 32 71 1d a0 62 08 64 16 0d 15 62 75 04 74 42 b1 35 00 32 d1 0c 44 d3 f6 4b a2 6e 65 c5 4a a2 7d a5 e6 73 a4 16 83 5a 82 52 5f 11 1b 42 9c 0a 65 e0 57 da 26 97 a8 1c 04 14 7f 68 33 7f 99 74 80 82 e5 9a a9 41 44 c4 01 47 da 1a 83 69 ab 02 05 86 41 1e 42 c7 12 e9 52 ee d0 99 ca c9 17 83 d8 82 60 cb 82 c0 8c 8d 5a d6 35 29 cc 45 b4 cc b0 71 c4 57 24 cb 8e a3 d2 d7 5b 43 94 68 72 c4 7b 5a fd 35 fd a1 f6 70 df e6 b4 d5 c6 ee b0 d3 04 01 b4 a3 c4 e2 94 45 76 4c 75 4a 80 e8 09 5a d0 95 f1 1d 50 60 4d 82 52 aa ae 29 b1 d4 e3 4e 34 e3 75 2f d4 3e d1 5b 6a 5a 00 30 2b fb 5b 9b ff 00 81 99 bf f8 19 9b fc d1 16 a8 82 35 5e
                                                                                                                            Data Ascii: ,"BDt!Af_] 'xb,`-a1@2qbdbutB52DKneJ}sZR_BeW&h3tADGiABR`Z5)EqW$[Chr{Z5pEvLuJZP`MR)N4u/>[jZ0+[5^
                                                                                                                            2025-03-25 10:11:52 UTC425INData Raw: a7 19 ef 3f 3d 28 74 ce 2c fc 94 1b 67 71 2d 9d c3 ff 00 6a 71 3b 9f 92 9f 9a 9c 4e e3 e2 77 38 dd c1 76 77 38 5d cf cf 4f cf 4f cf 4f cf 4f cf 4f cf 4f c9 41 36 77 3f 39 3f 3d 07 ff 00 b4 fc b4 fc b4 e1 7b 33 85 dc e1 77 38 5d ce 17 71 a7 47 73 ce 48 78 33 06 9e e7 e6 23 ff 00 a1 3f 35 3f 2d 38 df 02 e0 4a f3 64 52 ff 00 d4 b7 97 71 34 b7 71 ae ee e0 97 0b b8 a3 77 73 31 8c b7 30 ae 63 ba bb 98 e4 7d d2 9f fd cc 7f 09 fe 16 7f 0b 07 f8 5f f1 33 f8 58 84 5b f3 9c 8e e5 db fb 9c 9e e6 3d 5d c3 91 ef 28 dd dc 13 77 72 ad ef bc e4 47 cd ef e0 58 bf ea 5e 63 ef 9c fe e7 3f b8 f9 5d c0 37 f7 2d d1 77 0b 75 fb b0 63 4b b8 8e ab b9 c9 ee 78 94 e6 4b 78 3d 23 e6 be f3 9b dc ab 7f 73 9a 4e 6f ad cb 35 72 e6 f6 5b ce 5f ca 2f ca 5b ca 0b c9 9c ce e7 27 b9 cc ee 7e
                                                                                                                            Data Ascii: ?=(t,gq-jq;Nw8vw8]OOOOOOA6w?9?={3w8]qGsHx3#?5?-8JdRq4qws10c}_3X[=](wrGX^c?]7-wucKxKx=#sNo5r[_/['~


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            40192.168.2.245959357.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC450OUTGET /wp-content/uploads/2025/03/OneDrive-forBiz_rgb_EN_Blue-1400x700.png HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:51 UTC311INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:51 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 19:37:48 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 56475
                                                                                                                            Cache-Control: max-age=10368000, public
                                                                                                                            Expires: Wed, 23 Jul 2025 10:11:51 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: image/png
                                                                                                                            2025-03-25 10:11:51 UTC7881INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 78 00 00 02 bc 08 06 00 00 00 55 d5 d7 1b 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec dd 7f 90 1d e5 79 e0 fb 6f 66 27 53 d3 73 15 95 56 ab e8 2a 5a 5d 45 57 57 96 65 59 ab 68 89 42 08 21 04 13 07 e3 0e 6e 63 62 13 20 18 e3 1f d8 c1 8e ed 78 1d 2f 71 28 96 22 2c e1 72 29 42 88 63 63 87 f8 f7 af 38 26 c6 ee d8 1d 8c 09 c6 98 10 42 14 85 60 45 51 64 45 ab d2 d5 b2 2a 45 d1 55 b4 53 3a aa b9 53 73 ef 1f cf 3b d6 20 eb c7 cc e8 f4 e9 f3 e3 fb a9 3a 35 92 d0 9c 7e c5 f4 e9 ee f7 79 9f f7 79 40 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49
                                                                                                                            Data Ascii: PNGIHDRxUpHYs+ IDATxyof'SsV*Z]EWWeYhB!ncb x/q(",r)Bcc8&B`EQdE*EUS:Ss; :5~yy@$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I$I
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: fa 76 c2 18 70 67 6a ce 27 49 52 57 6a 55 c5 53 c0 eb 88 c4 ac e7 88 79 60 53 2e 20 16 d6 57 a6 4c 63 49 52 17 18 02 de da f4 20 34 2f 07 80 cf 01 37 a6 1b fe 59 cb f2 92 2c 2f 17 66 79 b9 99 d8 2e 7b 27 f0 e9 f4 f5 12 8e d7 ce ed 55 23 44 49 89 bb 88 40 ef ed c0 6b b3 bc dc 90 4a 4f 9c b5 56 55 1c 22 b2 78 6f 23 4a 65 74 ab 25 b8 b0 a3 1e 97 9a aa 5d 01 5c 4a 67 4b a3 ec 05 3e 04 dc d1 aa 8a 83 1d 3c 6e df 9b 11 e4 7d b4 83 87 5d 03 dc 92 9a db 48 92 d4 95 5a 55 71 b4 55 15 1f 03 de 4c f4 d2 68 ea 19 64 84 e3 bb 25 bd 77 4a 52 97 18 22 b6 6b ab b7 ec 22 32 69 df db aa 8a b6 64 8a 66 79 b9 08 28 80 f7 11 5b 64 ef 25 6a 3d ad a4 ff ca 77 0c 11 ff ae 37 01 1f 20 9a d2 fd 6a 96 97 9b da f1 e6 29 93 fa 63 44 a0 f7 e9 76 bc 67 0d 96 00 2f 6d 7a 10 d2 7c a5 d2
                                                                                                                            Data Ascii: vpgj'IRWjUSy`S. WLcIR 4/7Y,/fy.{'U#DI@kJOVU"xo#Jet%]\JgK><n}]HZUqULhd%wJR"k"2idfy([d%j=w7 j)cDvg/mz|
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 13 47 dd 07 dc 4a 3c 97 95 b3 09 ee 82 01 de 76 7a 92 b4 3a 36 07 cb 88 da 70 92 66 67 88 a8 1f f5 8e 2c 2f eb ea c4 a9 ce 5a 42 7d 8b 5c e3 c0 3f d5 f4 de ea 01 a9 de e6 74 a3 a5 ba f4 4b 80 77 04 78 0d 91 d1 33 df e7 c3 4f 10 01 bb c7 bb 30 6b 75 0f ff 3f 7b f7 1f dd c7 5d df 7b fe 59 ad 56 ab d1 ea 78 bd 5a d5 57 eb ba ae ea 6b 8c eb 1a d7 b8 c6 84 d4 0d 21 a4 fc 18 c2 24 4d 03 81 f0 bb 94 5f e5 52 6e 9a 4d 39 9c 6c 36 27 9b 93 9b 9b a5 5c 0a 34 0d 01 42 f8 15 20 89 09 61 08 93 60 42 30 26 04 d7 75 5d d7 b8 ae 6b 84 af ae ae ea 2b 7c 7d 75 b4 5a 1d 8d 56 ab a3 b3 7f bc e7 8b 9d d4 76 f4 fd 6a de 33 f3 9d ef eb 71 ce f7 c8 04 eb 33 63 e9 fb 9d f9 cc fb f3 fe bc df f0 71 6c b2 5c 54 90 77 00 ab c1 57 f9 f7 47 10 c6 c3 58 50 a1 88 6c ae 39 e0 13 c0 eb a8
                                                                                                                            Data Ascii: GJ<vz:6pfg,/ZB}\?tKwx3O0ku?{]{YVxZWk!$M_RnM9l6'\4B a`B0&u]k+|}uZVvj3q3cql\TwWGXPl9
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 3b 08 97 c4 3b c0 7b 02 18 6d e1 82 be 13 df 1b 8d 88 88 87 55 c0 07 b1 20 af 1a af 35 ef 10 cd ef f8 68 56 48 fe db a6 a4 5a ae c0 6f ab e9 34 f0 d7 69 12 cd 39 8d 2f 92 87 39 fc ea bf 69 07 84 48 7d 74 03 ef c7 77 d1 e6 bb a8 66 bd 74 96 11 e0 69 87 71 d7 e2 5b 2b 9b 20 8c b7 90 6f 10 79 1a f8 7a 9a 44 55 aa 21 bf 80 d5 ca f5 30 40 c9 3d c4 bc 03 bc 47 68 ad d6 c6 cb 29 a6 7c 84 88 48 de 06 80 0f 03 af 50 29 80 a6 cd 60 85 e9 3d 0d 01 57 04 61 dc eb 7c 1c 29 41 10 c6 2b 81 17 e1 37 b9 9a c2 ea ab 89 88 88 b4 bb 08 df a4 aa e3 d8 bc 4e e5 19 a4 63 64 c9 8d 5f 72 18 7a 25 f0 c2 20 8c 3d 03 88 6f 22 df 85 dc 53 58 c9 8a 2a 59 c4 6f 11 bc 8b 92 e3 98 9e 07 5f c4 9a 90 8c 37 f3 4d 59 5d af ab 7d 4e 49 44 a4 10 7d c0 bd c0 0e d5 2a 6c ca 2c f0 00 f9 6f 6b 7a
                                                                                                                            Data Ascii: ;;{mU 5hVHZo4i9/9iH}twftiq[+ oyzDU!0@=Gh)|HP)`=Wa|)A+7Ncd_rz% =o"SX*Yo_7MY]}NID}*l,okz
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 5b 11 7f 80 05 7a 2f c7 9a 8b 88 d9 87 35 8a fe 2e 70 50 d7 ba 8e d4 68 94 76 18 f8 1b ec f3 32 02 4c a8 1f 83 88 2c c1 2c b6 c3 ed 1a 7c 03 84 4f 51 7c bd df 5a 4b 93 68 3a 08 e3 cf 61 0b 79 af c1 7e 87 9b 3c 8f 59 56 80 74 2d f0 ae 20 8c 0f a7 49 34 dd cc 37 66 3f a4 3b b0 52 0d 9b 5d ce 4e 44 24 7f 63 c0 37 34 99 af 8f b3 02 bd 47 b1 49 d1 26 ac 74 43 88 d5 8b 97 67 1a c7 9a c6 7c 1f cb 66 1f 53 c6 92 48 7b cb ca a9 9c 0a c2 38 c6 1e 60 2e c5 32 55 2e a6 80 4c 95 8a 9a c7 82 79 f7 03 7b 80 51 35 c8 ea 28 33 58 90 e4 08 f0 13 ec 7e 37 81 d5 b6 3c a5 5d 5c 22 d2 a4 05 ec 9e 72 04 4b 2a f1 f2 10 6a a0 9a bb 34 89 16 b2 c5 f0 e3 d8 ae c5 2b b1 b2 0d 2e 3d 0c ca 0a f0 f6 62 13 c0 2b 80 af 34 fb cd 69 12 8d 06 61 7c 3d b6 92 a1 6d b1 22 52 75 73 58 00 f0 e9
                                                                                                                            Data Ascii: [z/5.pPhv2L,,|OQ|ZKh:ay~<YVt- I47f?;R]ND$c74GI&tCg|fSH{8`.2U.Ly{Q5(3X~7<]\"rK*j4+.=b+4ia|=m"RusX
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: bc 1d 1b c0 0e 62 03 c8 56 1c d2 d1 eb 5f e3 fa c4 65 47 81 7d 45 9e 4e b7 e0 75 da ca 1f 34 b3 1c f8 20 cd 07 f6 a7 b1 f7 77 72 d6 bf 37 f4 60 d7 ae f1 cf c6 bf 4b cd f8 2c ef 1b 81 cf 06 36 75 1c f8 78 91 a7 87 c3 7b 25 dd c6 6f ed fe 38 96 a9 18 6b 9e 39 89 4d b0 f7 02 0f 01 cf 15 79 ba af 89 be 2d c5 02 45 bf 05 5c 88 dd 53 e7 61 01 24 dd f7 4a e6 df 9f 2f 72 ee 99 79 d3 d8 67 e4 38 16 d0 fd 3e b0 0d d8 5b e4 e9 d4 99 7e 71 d6 6b f7 60 cf da 4d c0 a5 58 a0 af 55 e3 95 01 e0 de c4 65 ef 9c 6b ff da c1 5f 83 0d c0 7d c4 1f 6b 4e 63 63 cc 71 ac b6 fb 0f b0 ef f1 9e 73 ec e3 42 ec de f2 4e ec 3d 5a 40 dc c0 68 2f 70 31 70 53 e2 b2 2d 45 9e 4e 46 6c fb 54 e6 03 f7 10 f7 6f 18 c7 02 e7 2f 01 df c6 ae f3 f1 73 69 c0 27 16 ac c6 76 02 bd c9 ff 73 88 d6 7d 27
                                                                                                                            Data Ascii: bV_eG}ENu4 wr7`K,6ux{%o8k9My-E\Sa$J/ryg8>[~qk`MXUek_}kNccqsBN=Z@h/p1pS-ENFlTo/si'vs}'
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 7a b0 72 0d d7 27 2e 5b 90 b8 2c 6a c3 22 22 22 d2 3e d3 84 9d 6c dc 03 ac 48 5c d6 ed 75 f4 d7 07 fe fe 28 71 0e 21 11 a9 b3 69 54 a6 44 6a c2 67 a9 8d 15 79 fa 39 e0 37 b1 c9 f8 5e 6c e1 b4 55 9f e3 5e 60 1d f0 99 c4 65 ca 66 94 5a f0 bb 93 42 c7 38 4b 69 6f 8d 52 89 c4 07 2f c7 8b 3c 7d b9 c8 d3 0f 02 6f 02 1e c1 12 4c 5a f9 cc ef c3 b2 62 57 b4 a2 fc 40 2b 14 79 fa d3 d2 40 45 9e de 04 bc 0e f8 63 6c 11 31 64 be 76 36 3d c0 c7 b0 cc e7 68 d7 aa 16 17 5d 44 44 a4 83 1c 07 0e 04 b6 d1 8b ca 34 84 4e 3a c6 50 80 57 a4 07 cd 07 ea a0 bf ec 0e 54 cd ac 40 ef 3b 81 2f 63 81 de 56 4d c6 07 b0 c3 de 36 b4 a8 7d 91 56 d8 4f 58 96 7b 1f 36 de 94 9a 2b f2 74 17 f0 41 e0 43 58 69 82 56 ee 80 18 c2 ca e9 d4 f2 f0 d5 22 4f 0f 03 9f 01 de 8a 05 c5 0f d2 da 40 ef cd
                                                                                                                            Data Ascii: zr'.[,j""">lH\u(q!iTDjgy97^lU^`efZB8KioR/<}oLZbW@+y@Ecl1dv6=h]DD4N:PWT@;/cVM6}VOX{6+tACXiV"O@
                                                                                                                            2025-03-25 10:11:52 UTC594INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            41192.168.2.245959757.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC608OUTGET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.25.1 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:52 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:52 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 03 Nov 2024 07:31:08 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 24914
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:52 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:52 UTC7861INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 32 35 2e 30 20 2d 20 33 31 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 33 5d 2c 7b 33 65 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 6e 28 36 37 38 34 29 3b 6e 28 32 32 35 38 29 3b 76 61 72 20 69 3d 73 28 6e 28 34 39 30 36 29 29 2c 6f 3d 73 28 6e 28 32 34 35 30 29 29 2c 72 3d 73 28 6e 28 34 34 30 39 29 29 2c 61 3d 73 28 6e 28 37 39 33 37 29 29 2c 6c 3d 73 28 6e 28 38 30 39 38 29 29 2c 63 3d 73 28 6e 28 36 32 37 35 29 29
                                                                                                                            Data Ascii: /*! elementor-pro - v3.25.0 - 31-10-2024 */(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";var s=n(6784);n(2258);var i=s(n(4906)),o=s(n(2450)),r=s(n(4409)),a=s(n(7937)),l=s(n(8098)),c=s(n(6275))
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 3d 65 2e 6d 61 74 63 68 28 22 2e 2a 3f 28 6d 6f 74 69 6f 6e 5f 66 78 7c 5f 74 72 61 6e 73 66 6f 72 6d 29 22 29 3b 69 66 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 30 5d 2e 6d 61 74 63 68 28 22 28 5f 74 72 61 6e 73 66 6f 72 6d 29 22 29 3f 22 6d 6f 74 69 6f 6e 5f 66 78 22 3a 74 5b 30 5d 3b 74 68 69 73 2e 72 65 66 72 65 73 68 49 6e 73 74 61 6e 63 65 28 65 29 2c 74 68 69 73 5b 65 5d 7c 7c 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 65 29 7d 2f 5e 5f 70 6f 73 69 74 69 6f 6e 2f 2e 74 65 73 74 28 65 29 26 26 5b 22 6d 6f 74 69 6f 6e 5f 66 78 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 6d 6f 74 69 6f 6e 5f 66 78 22 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 68 69 73 2e 72 65 66 72 65 73 68 49 6e 73 74 61 6e 63 65 28 65 29 7d 29 29 7d 6f 6e 44 65 73 74 72 6f 79 28
                                                                                                                            Data Ascii: =e.match(".*?(motion_fx|_transform)");if(t){const e=t[0].match("(_transform)")?"motion_fx":t[0];this.refreshInstance(e),this[e]||this.activate(e)}/^_position/.test(e)&&["motion_fx","background_motion_fx"].forEach((e=>{this.refreshInstance(e)}))}onDestroy(
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 6d 6f 74 69 6f 6e 46 58 43 6f 6e 74 61 69 6e 65 72 2e 70 72 65 70 65 6e 64 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 6d 6f 74 69 6f 6e 46 58 4c 61 79 65 72 29 3b 28 65 2e 61 64 64 42 61 63 6b 67 72 6f 75 6e 64 4c 61 79 65 72 54 6f 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 61 64 64 42 61 63 6b 67 72 6f 75 6e 64 4c 61 79 65 72 54 6f 29 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 29 2e 70 72 65 70 65 6e 64 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 6d 6f 74 69 6f 6e 46 58 43 6f 6e 74 61 69 6e 65 72 29 7d 72 65 6d 6f 76 65 42 61 63 6b 67 72 6f 75 6e 64 4c 61 79 65 72 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 6d 6f 74 69 6f 6e 46 58 43 6f 6e 74 61 69 6e 65 72 2e 72 65 6d
                                                                                                                            Data Ascii: this.elements.$motionFXContainer.prepend(this.elements.$motionFXLayer);(e.addBackgroundLayerTo?this.$element.find(e.addBackgroundLayerTo):this.$element).prepend(this.elements.$motionFXContainer)}removeBackgroundLayer(){this.elements.$motionFXContainer.rem
                                                                                                                            2025-03-25 10:11:52 UTC1053INData Raw: 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 31 33 32 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 73 3d 6e 28 35 36 34 29 2e 64 65 66 61 75 6c 74 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 74 6f 50 72 69 6d 69 74 69 76 65 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 73 28 65 29 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 69 3d 6e 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64
                                                                                                                            Data Ascii: turn e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports},1327:(e,t,n)=>{var s=n(564).default;e.exports=function toPrimitive(e,t){if("object"!=s(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"d


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            42192.168.2.245959557.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC586OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:52 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:52 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Thu, 27 Jun 2024 17:21:44 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 21464
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:52 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:52 UTC7861INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                            Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 65 2e 70 61 67 65 58 7d 7d 3a 7b 77 69 64 74 68 3a 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 64 3d 65 2e 77 69 64 74 68 2c 70 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 78 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 66 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 28 69 3d 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69
                                                                                                                            Data Ascii: e.pageX}}:{width:t.outerWidth(),height:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top"),d=e.width,p=e.height,m=x.extend({},g=e.offset),x.each(["my","at"],function(){var t,e,i=(f[this]||"").split(" ");(i=1===i.length?o.test(i[0])?i
                                                                                                                            2025-03-25 10:11:52 UTC5603INData Raw: 2e 65 6c 65 6d 65 6e 74 3d 78 28 65 29 2c 74 68 69 73 2e 75 75 69 64 3d 63 2b 2b 2c 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3d 22 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 74 68 69 73 2e 75 75 69 64 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74
                                                                                                                            Data Ascii: .element=x(e),this.uuid=c++,this.eventNamespace="."+this.widgetName+this.uuid,this.bindings=x(),this.hoverable=x(),this.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            43192.168.2.245959657.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC604OUTGET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.27.6 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:52 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:52 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:19 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 44252
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:52 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:52 UTC7861INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 37 2e 30 20 2d 20 31 38 2d 30 32 2d 32 30 32 35 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 33 5d 2c 7b 34 30 34 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 36 37 38 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 6f 28 6e 28 32 38 39 30 29 29 3b 63
                                                                                                                            Data Ascii: /*! elementor - v3.27.0 - 18-02-2025 */"use strict";(self.webpackChunkelementorFrontend=self.webpackChunkelementorFrontend||[]).push([[313],{4047:(e,t,n)=>{var o=n(6784);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(2890));c
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 65 6e 74 72 69 65 73 28 72 2e 64 65 66 61 75 6c 74 29 29 74 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 64 64 43 6c 61 73 73 28 22 65 2d 2d 75 61 2d 22 2b 65 29 7d 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 74 74 72 28 22 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 64 65 76 69 63 65 2d 6d 6f 64 65 22 2c 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 65 76 69 63 65 4d 6f 64 65 28 29 29 7d 61 64 64 4c 69 73 74 65 6e 65 72 4f 6e 63 65 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 6f 7c 7c 28 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 29 2c 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 29 69 66 28 74 68 69 73 2e 72 65 6d 6f 76 65
                                                                                                                            Data Ascii: entries(r.default))t&&this.elements.$body.addClass("e--ua-"+e)}setDeviceModeData(){this.elements.$body.attr("data-elementor-device-mode",this.getCurrentDeviceMode())}addListenerOnce(e,t,n,o){if(o||(o=this.elements.$window),this.isEditMode())if(this.remove
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 65 6e 74 6f 72 2d 6c 6f 61 64 69 6e 67 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 65 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 45 4e 44 45 44 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 65 6b 54 6f 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 65 6b 54 6f 28 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 76 69 64 65 6f 5f 73 74 61 72 74 7c 7c 30 29 2c 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 70 6c 61 79 5f 6f 6e 63 65 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 64 65 73 74 72 6f 79 28 29 7d 7d 7d 2c 70 6c 61 79 65 72 56 61 72 73 3a 7b 63 6f 6e 74 72 6f 6c 73 3a 30 2c 72 65 6c 3a 30 2c 70 6c 61 79 73 69 6e 6c 69 6e 65 3a 31 2c 63 63 5f 6c 6f 61 64 5f 70 6f 6c 69 63 79 3a 30 7d 7d 3b 6f 2e 62 61 63 6b 67 72 6f 75
                                                                                                                            Data Ascii: entor-loading");break;case e.PlayerState.ENDED:"function"==typeof this.player.seekTo&&this.player.seekTo(o.background_video_start||0),o.background_play_once&&this.player.destroy()}}},playerVars:{controls:0,rel:0,playsinline:1,cc_load_policy:0}};o.backgrou
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 74 69 63 6b 79 45 6c 65 6d 65 6e 74 73 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 65 29 3b 69 66 28 21 6e 7c 7c 21 6e 2e 73 74 69 63 6b 79 5f 61 6e 63 68 6f 72 5f 6c 69 6e 6b 5f 6f 66 66 73 65 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 73 74 69 63 6b 79 5f 61 6e 63 68 6f 72 5f 6c 69 6e 6b 5f 6f 66 66 73 65 74 3a 6f 7d 3d 6e 3b 69 66 28 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 67 65 74 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 28 65 29 3b 74 2e 70 75 73 68 28 7b 73 63 72 6f 6c 6c 4d 61 72 67 69 6e 54 6f 70 3a 6f 2c 74 79 70 65 3a 22 73 74 69 63 6b 79 22 2c 73 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 3a 69
                                                                                                                            Data Ascii: tickyElements(e,t){e.forEach((e=>{const n=this.getElementSettings(e);if(!n||!n.sticky_anchor_link_offset)return;const{sticky_anchor_link_offset:o}=n;if(0===o)return;const i=this.getScrollPosition(e);t.push({scrollMarginTop:o,type:"sticky",scrollPosition:i
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 6c 29 3a 28 65 2e 69 64 26 26 28 65 2e 74 79 70 65 3d 22 69 6d 61 67 65 22 29 2c 74 2e 73 68 6f 77 4d 6f 64 61 6c 28 65 29 29 7d 7d 7d 61 64 64 41 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 61 63 74 69 6f 6e 73 5b 65 5d 3d 74 7d 72 75 6e 41 63 74 69 6f 6e 28 65 29 7b 65 3d 64 65 63 6f 64 65 55 52 49 28 65 29 3b 63 6f 6e 73 74 20 74 3d 28 65 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 2e 6d 61 74 63 68 28 2f 61 63 74 69 6f 6e 3d 28 2e 2b 3f 29 26 2f 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 61 63 74 69 6f 6e 73 5b 74 5b 31 5d 5d 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 7b 7d 3b 63 6f 6e 73 74 20 69 3d 65 2e 6d 61 74 63 68 28 2f 73 65 74 74 69 6e 67 73 3d 28 2e 2b 29
                                                                                                                            Data Ascii: l):(e.id&&(e.type="image"),t.showModal(e))}}}addAction(e,t){this.actions[e]=t}runAction(e){e=decodeURI(e);const t=(e=decodeURIComponent(e)).match(/action=(.+?)&/);if(!t)return;const n=this.actions[t[1]];if(!n)return;let o={};const i=e.match(/settings=(.+)
                                                                                                                            2025-03-25 10:11:52 UTC4391INData Raw: 3d 74 68 69 73 2e 67 65 74 28 6e 75 6c 6c 2c 6e 29 3b 69 66 28 6f 5b 65 5d 3d 74 2c 6e 2e 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 44 61 74 65 3b 74 2e 73 65 74 54 69 6d 65 28 74 2e 67 65 74 54 69 6d 65 28 29 2b 31 65 33 2a 6e 2e 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 29 2c 6f 2e 5f 5f 65 78 70 69 72 61 74 69 6f 6e 5b 65 5d 3d 74 2e 67 65 74 54 69 6d 65 28 29 7d 74 68 69 73 2e 73 61 76 65 28 6f 2c 6e 2e 73 65 73 73 69 6f 6e 29 7d 73 61 76 65 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 74 72 79 7b 6e 3d 74 3f 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7d 6e 2e 73 65 74 49 74 65 6d 28 22 65 6c 65 6d 65 6e 74 6f 72 22
                                                                                                                            Data Ascii: =this.get(null,n);if(o[e]=t,n.lifetimeInSeconds){const t=new Date;t.setTime(t.getTime()+1e3*n.lifetimeInSeconds),o.__expiration[e]=t.getTime()}this.save(o,n.session)}save(e,t){let n;try{n=t?sessionStorage:localStorage}catch(e){return}n.setItem("elementor"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            44192.168.2.245959857.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:51 UTC617OUTGET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.25.1 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:52 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:52 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 03 Nov 2024 07:31:08 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 42908
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:52 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:52 UTC7861INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 32 35 2e 30 20 2d 20 33 31 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 32 34 5d 2c 7b 32 33 37 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 73 3d 6e 28 36 37 38 34 29 2c 6f 3d 73 28 6e 28 36 31 33 37 29 29 2c 72 3d 73 28 6e 28 37 33 37 31 29 29 2c 6c 3d 73 28 6e 28 33 37 34 36 29 29 2c 69 3d 73 28 6e 28 36 32 33 38 29 29 2c 61 3d 73 28 6e 28 34 32 38 36 29 29 2c 64 3d 73 28 6e 28 34 30 34 33 29 29 2c 75 3d 73 28 6e 28 31 37 35 30
                                                                                                                            Data Ascii: /*! elementor-pro - v3.25.0 - 31-10-2024 */"use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[624],{2371:(e,t,n)=>{var s=n(6784),o=s(n(6137)),r=s(n(7371)),l=s(n(3746)),i=s(n(6238)),a=s(n(4286)),d=s(n(4043)),u=s(n(1750
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 61 74 74 61 63 68 48 61 6e 64 6c 65 72 28 22 66 6c 6f 61 74 69 6e 67 2d 62 61 72 73 2d 76 61 72 2d 33 22 2c 28 28 29 3d 3e 6e 2e 65 28 34 34 30 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 37 37 30 34 29 29 29 29 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 5f 64 65 66 61 75 6c 74 7d 2c 34 32 38 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 4d 6f 64 75 6c 65 7b 63 6f 6e 73 74 72 75
                                                                                                                            Data Ascii: Frontend.elementsHandler.attachHandler("floating-bars-var-3",(()=>n.e(440).then(n.bind(n,7704)))))}}t.default=_default},4286:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.Module{constru
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 6c 74 65 72 73 5b 74 5d 7d 73 65 74 46 69 6c 74 65 72 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 67 65 74 57 69 64 67 65 74 28 65 29 2e 66 69 6c 74 65 72 73 5b 74 5d 3d 6e 7d 75 6e 73 65 74 46 69 6c 74 65 72 28 65 2c 74 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 67 65 74 57 69 64 67 65 74 28 65 29 2e 66 69 6c 74 65 72 73 5b 74 5d 7d 67 65 74 46 69 6c 74 65 72 54 65 72 6d 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 46 69 6c 74 65 72 28 65 2c 74 29 2e 66 69 6c 74 65 72 44 61 74 61 2e 74 65 72 6d 73 3f 3f 5b 5d 7d 73 65 74 46 69 6c 74 65 72 54 65 72 6d 73 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 67 65 74 46 69 6c 74 65 72 28 65 2c 74 29 2e 66 69 6c 74 65 72 44 61 74 61 2e 74 65 72 6d 73 3d 6e 7d 67 65 74 43 6f 6e 73 6f 6c 69 64 61 74 65 64 46
                                                                                                                            Data Ascii: lters[t]}setFilter(e,t,n){this.getWidget(e).filters[t]=n}unsetFilter(e,t){delete this.getWidget(e).filters[t]}getFilterTerms(e,t){return this.getFilter(e,t).filterData.terms??[]}setFilterTerms(e,t,n){this.getFilter(e,t).filterData.terms=n}getConsolidatedF
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 64 61 6c 28 29 3a 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 73 68 6f 77 28 29 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 48 54 4d 4c 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 75 74 65 72 48 54 4d 4c 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 7c 7c 28 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 57 50 50 72 65 76 69 65 77 4d 6f 64 65 28 29 26 26 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 70 6f 73 74 2e 69 64 3d 3d 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 69 64 22 29 3f 74 68 69 73 2e 73 68 6f 77 4d 6f 64 61 6c 28 29 3a 74 68 69 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 28 29 29 29 7d 6f 6e 53 65 74 74 69 6e
                                                                                                                            Data Ascii: dal():(this.$element.show().remove(),this.elementHTML=this.$element[0].outerHTML,elementorFrontend.isEditMode()||(elementorFrontend.isWPPreviewMode()&&elementorFrontend.config.post.id===this.getSettings("id")?this.showModal():this.startTiming()))}onSettin
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 2e 73 65 74 74 69 6e 67 73 2e 73 68 6f 77 73 4c 69 6d 69 74 26 26 28 74 68 69 73 2e 73 68 6f 75 6c 64 43 6f 75 6e 74 4f 6e 4f 70 65 6e 28 29 2c 21 30 29 7d 73 68 6f 75 6c 64 44 69 73 70 6c 61 79 42 61 63 6b 77 6f 72 64 43 6f 6d 70 61 74 69 62 6c 65 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 74 3d 70 61 72 73 65 49 6e 74 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 29 3c 70 61 72 73 65 49 6e 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 75 6c 64 43 6f 75 6e 74 4f 6e 4f 70 65 6e 28 29 2c 74 7d 7d 7d 2c
                                                                                                                            Data Ascii: .settings.showsLimit&&(this.shouldCountOnOpen(),!0)}shouldDisplayBackwordCompatible(){let e=arguments.length>1?arguments[1]:void 0;const t=parseInt(arguments.length>0&&void 0!==arguments[0]?arguments[0]:0)<parseInt(e);return this.shouldCountOnOpen(),t}}},
                                                                                                                            2025-03-25 10:11:52 UTC3047INData Raw: 61 63 68 48 61 6e 64 6c 65 72 28 22 66 61 63 65 62 6f 6f 6b 2d 63 6f 6d 6d 65 6e 74 73 22 2c 28 28 29 3d 3e 6e 2e 65 28 31 35 38 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 30 37 30 29 29 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 61 74 74 61 63 68 48 61 6e 64 6c 65 72 28 22 66 61 63 65 62 6f 6f 6b 2d 65 6d 62 65 64 22 2c 28 28 29 3d 3e 6e 2e 65 28 31 35 38 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 30 37 30 29 29 29 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 61 74 74 61 63 68 48 61 6e 64 6c 65 72 28 22 66 61 63 65 62 6f 6f 6b 2d 70 61 67 65 22 2c 28 28 29 3d 3e 6e 2e 65 28 31 35 38 29 2e 74 68 65 6e 28 6e 2e
                                                                                                                            Data Ascii: achHandler("facebook-comments",(()=>n.e(158).then(n.bind(n,5070)))),elementorFrontend.elementsHandler.attachHandler("facebook-embed",(()=>n.e(158).then(n.bind(n,5070)))),elementorFrontend.elementsHandler.attachHandler("facebook-page",(()=>n.e(158).then(n.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            45192.168.2.245959957.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:52 UTC652OUTGET /wp-content/plugins/maisonco-core/assets/js/libs/jquery.magnific-popup.min.js?ver=0f1096306518dd6bf6820293c7b564a7 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:52 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:52 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:29 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 20216
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:52 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:52 UTC7861INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 31 2e 30 20 2d 20 32 30 31 36 2d 30 32 2d 32 30 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77 2e 6a 51
                                                                                                                            Data Ascii: /*! Magnific Popup - v1.1.0 - 2016-02-20* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2016 Dmitry Semenov; */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQ
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 65 6d 6f 76 65 43 6c 61 73 73 46 72 6f 6d 4d 46 50 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 62 67 4f 76 65 72 6c 61 79 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 2c 62 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 7d 2c 5f 68 61 73 53 63 72 6f 6c 6c 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 62 2e 69 73 49 45 37 3f 64 2e 68 65 69 67 68 74 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3e 28 61 7c 7c 76 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 62 2e 73 74 2e 66 6f 63 75 73 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 62 2e 73 74 2e 66 6f 63 75 73 29 2e 65 71 28 30 29 3a 62 2e 77 72 61 70 29 2e 66
                                                                                                                            Data Ascii: emoveClassFromMFP:function(a){this.bgOverlay.removeClass(a),b.wrap.removeClass(a)},_hasScrollBar:function(a){return(b.isIE7?d.height():document.body.scrollHeight)>(a||v.height())},_setFocus:function(){(b.st.focus?b.content.find(b.st.focus).eq(0):b.wrap).f
                                                                                                                            2025-03-25 10:11:52 UTC4355INData Raw: 67 3a 21 31 7d 2c 5f 67 65 74 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3b 64 3d 63 3f 62 2e 63 75 72 72 49 74 65 6d 2e 69 6d 67 3a 62 2e 73 74 2e 7a 6f 6f 6d 2e 6f 70 65 6e 65 72 28 62 2e 63 75 72 72 49 74 65 6d 2e 65 6c 7c 7c 62 2e 63 75 72 72 49 74 65 6d 29 3b 76 61 72 20 65 3d 64 2e 6f 66 66 73 65 74 28 29 2c 66 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2c 67 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3b 65 2e 74 6f 70 2d 3d 61 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2d 66 3b 76 61 72 20 68 3d 7b 77 69 64 74 68 3a 64 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 28 75 3f 64
                                                                                                                            Data Ascii: g:!1},_getOffset:function(c){var d;d=c?b.currItem.img:b.st.zoom.opener(b.currItem.el||b.currItem);var e=d.offset(),f=parseInt(d.css("padding-top"),10),g=parseInt(d.css("padding-bottom"),10);e.top-=a(window).scrollTop()-f;var h={width:d.width(),height:(u?d


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            46192.168.2.245960057.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:52 UTC641OUTGET /wp-content/cache/min/1/wp-content/plugins/maisonco-core/assets/js/elementor/frontend.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:52 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:52 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 28184
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:52 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:52 UTC7861INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 65 2c 6e 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 76 61 72 20 5f 63 72 65 61 74 65 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 74 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61
                                                                                                                            Data Ascii: "use strict";function _classCallCheck(e,n){if(!(e instanceof n))throw new TypeError("Cannot call a class as a function")}var _createClass=function(){function e(e,n){for(var t=0;t<n.length;t++){var i=n[t];i.enumerable=i.enumerable||!1,i.configurable=!0,"va
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 65 79 3a 22 67 65 74 49 6e 73 74 61 6e 63 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 69 6e 73 74 61 6e 63 65 7c 7c 28 6e 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 6e 29 2c 6e 2e 69 6e 73 74 61 6e 63 65 7d 7d 5d 29 2c 5f 63 72 65 61 74 65 43 6c 61 73 73 28 6e 2c 5b 7b 6b 65 79 3a 22 69 6e 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 69 6d 61 67 65 2d 62 6f 78 2e 64 65 66 61 75 6c 74 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 69 6e 64
                                                                                                                            Data Ascii: ey:"getInstance",value:function(){return n.instance||(n.instance=new n),n.instance}}]),_createClass(n,[{key:"init",value:function(){elementorFrontend.hooks.addAction("frontend/element_ready/image-box.default",function(n){setTimeout(function(){var t=n.find
                                                                                                                            2025-03-25 10:11:52 UTC8000INData Raw: 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 6f 70 61 6c 2d 6e 61 76 2d 6d 65 6e 75 2e 64 65 66 61 75 6c 74 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 2e 73 65 74 75 70 54 6f 67 67 6c 65 42 75 74 74 6f 6e 28 6e 29 2c 65 2e 73 65 74 75 70 4d 65 6e 75 28 6e 29 2c 65 2e 6d 65 6e 75 50 6f 70 75 70 28 6e 29 2c 65 2e 6d 65 6e 75 43 61 6e 76 61 73 28 6e 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 75 70 4d 65 6e 75 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 66 69 6e 64 28 22 6e 61 76 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 22 29 2e 64 61 74 61 28 22 73 75 62 6d 65
                                                                                                                            Data Ascii: ementorFrontend.hooks.addAction("frontend/element_ready/opal-nav-menu.default",function(n){e.setupToggleButton(n),e.setupMenu(n),e.menuPopup(n),e.menuCanvas(n)})}},{key:"setupMenu",value:function(e){var n=e.find("nav.elementor-nav-menu--main").data("subme
                                                                                                                            2025-03-25 10:11:52 UTC4323INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 66 69 6e 64 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 74 69 76 65 22 29 2c 69 2e 66 69 6e 64 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 74 69 76 65 22 29 2e 68 69 64 65 28 29 2c 65 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 74 69 76 65 22 29 3b 76 61 72 20 6e 3d 65 28 74 68 69 73 29 2e 61 74 74 72 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 29 3b 69 2e 66 69 6e 64 28 22 23 22 2b 6e 29 2e 61 64 64 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 61
                                                                                                                            Data Ascii: ,function(){t.find(".elementor-tab-title").removeClass("elementor-active"),i.find(".elementor-tab-content").removeClass("elementor-active").hide(),e(this).addClass("elementor-active");var n=e(this).attr("aria-controls");i.find("#"+n).addClass("elementor-a


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            47192.168.2.245960157.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:52 UTC612OUTGET /wp-content/plugins/seedprod-coming-soon-pro-5/public/js/sp-scripts.min.js HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:53 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:53 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 17:46:26 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 28917
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:53 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:53 UTC7861INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 65 29 7b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 29 28 65 29 7d 21
                                                                                                                            Data Ascii: "use strict";function _typeof(e){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 67 74 68 2f 70 61 72 73 65 49 6e 74 28 72 29 29 2c 6e 3d 30 3b 6e 3c 6f 3b 6e 2b 2b 29 7b 2e 35 3c 3d 6a 51 75 65 72 79 28 65 2b 27 20 2e 73 70 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 6e 61 76 20 62 75 74 74 6f 6e 5b 64 61 74 61 2d 69 6e 64 65 78 3d 22 27 2b 6e 2b 27 22 5d 27 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 29 26 26 28 73 3d 6e 29 7d 76 61 72 20 69 3d 6a 51 75 65 72 79 28 65 2b 22 20 2e 73 70 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 6e 61 76 20 62 75 74 74 6f 6e 22 29 2e 6c 65 6e 67 74 68 2d 31 2c 70 3d 6a 51 75 65 72 79 28 65 2b 22 20 2e 73 70 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 6e 61 76 20 62 75 74 74 6f 6e 22 29 2e 65 71 28 74 29 2e 61 74 74 72 28 22 64 61 74 61 2d 69 6e 64 65 78 22 29 3b 30 3d 3d 74 26 26 28 30 3d 3d 73 3f 73 3d 4d 61 74
                                                                                                                            Data Ascii: gth/parseInt(r)),n=0;n<o;n++){.5<=jQuery(e+' .sp-testimonial-nav button[data-index="'+n+'"]').css("opacity")&&(s=n)}var i=jQuery(e+" .sp-testimonial-nav button").length-1,p=jQuery(e+" .sp-testimonial-nav button").eq(t).attr("data-index");0==t&&(0==s?s=Mat
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 72 3d 6a 51 75 65 72 79 28 22 23 73 70 2d 63 6f 75 6e 74 65 72 2d 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 2e 73 70 2d 63 6f 75 6e 74 65 72 2d 74 65 78 74 2d 77 72 61 70 70 65 72 20 2e 73 70 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 22 29 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 68 6f 75 73 61 6e 64 73 2d 73 65 70 61 72 61 74 6f 72 22 29 2c 6f 3d 6a 51 75 65 72 79 28 22 23 73 70 2d 63 6f 75 6e 74 65 72 2d 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 2e 73 70 2d 63 6f 75 6e 74 65 72 2d 74 65 78 74 2d 77 72 61 70 70 65 72 20 2e 73 70 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 22 29 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 65 70 61 72 61 74 6f 72 22 29 2c 6e 3d 7b 7d 3b 6e 2e 64 75 72 61 74 69 6f 6e 3d 74 2c 6e 2e 64 65 6c 69 6d 69 74 65 72 3d 72 3f 7b 64 65
                                                                                                                            Data Ascii: r=jQuery("#sp-counter-".concat(e," .sp-counter-text-wrapper .sp-counter-number")).attr("data-thousands-separator"),o=jQuery("#sp-counter-".concat(e," .sp-counter-text-wrapper .sp-counter-number")).attr("data-separator"),n={};n.duration=t,n.delimiter=r?{de
                                                                                                                            2025-03-25 10:11:53 UTC5056INData Raw: 63 61 74 28 74 2c 22 20 23 73 70 2d 76 69 64 65 6f 2d 70 6f 70 2d 75 70 2d 62 61 6e 6e 65 72 2d 22 29 2e 63 6f 6e 63 61 74 28 74 29 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 70 2d 76 69 64 65 6f 2d 70 6f 70 2d 75 70 2d 62 61 6e 6e 65 72 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 70 2d 76 69 64 65 6f 2d 70 6f 70 2d 75 70 2d 62 61 6e 6e 65 72 2d 63 75 73 74 6f 6d 2d 73 74 69 63 6b 79 22 29 3a 22 76 69 6d 65 6f 22 3d 3d 3d 61 2e 73 6f 75 72 63 65 3f 6a 51 75 65 72 79 28 22 23 73 70 2d 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 23 73 70 2d 76 69 64 65 6f 2d 70 6f 70 2d 75 70 2d 62 61 6e 6e 65 72 2d 22 29 2e 63 6f 6e 63 61 74 28 74 29 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 70 2d 76 69 64 65 6f 2d 70 6f 70 2d 75 70 2d 62 61 6e 6e 65 72 22 29 2e 61 64
                                                                                                                            Data Ascii: cat(t," #sp-video-pop-up-banner-").concat(t)).removeClass("sp-video-pop-up-banner").addClass("sp-video-pop-up-banner-custom-sticky"):"vimeo"===a.source?jQuery("#sp-".concat(t," #sp-video-pop-up-banner-").concat(t)).removeClass("sp-video-pop-up-banner").ad


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            48192.168.2.245960257.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:52 UTC648OUTGET /wp-content/cache/min/1/wp-content/plugins/seedprod-coming-soon-pro-5/public/js/dynamic-text.js?ver=1742154162 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:53 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:53 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 19:42:42 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 33348
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:53 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:53 UTC7861INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 69 66 28 41 28 61 2c 63 29 26 26 21 31 3d 3d 3d 62 2e 63 61 6c 6c 28 61 2c 61 5b 63 5d 2c 63 2c 61 29 29 62 72 65 61 6b 7d 66 75 6e 63 74 69 6f 6e 20 51 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 2c 63 29 7b 74 28 64 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 61 3d 7a 61 28 61 2c 65 2c 66 29 3b 76 62 28 64 2c 61 2e 6d 65 74 68 6f 64 73 2c 62 2c 63 2c 61 2e 76 29 3b 72 65 74 75 72 6e 20 64 7d 29 7d 76 61 72 20 63 3d 22 4f 62 6a 65 63 74 22 3d 3d 3d 61 2c 64 3d 52 61 28 61 2c 21 30 29 3b 62 28 22 64 65 66 69 6e 65 53 74 61 74 69 63 22 2c 31 29 3b 62 28 22 64 65 66
                                                                                                                            Data Ascii: (function(){'use strict';function y(a,b){for(var c in a)if(A(a,c)&&!1===b.call(a,a[c],c,a))break}function Qa(a){function b(a,b,c){t(d,a,function(a,e,f){a=za(a,e,f);vb(d,a.methods,b,c,a.v);return d})}var c="Object"===a,d=Ra(a,!0);b("defineStatic",1);b("def
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 6e 20 47 61 28 61 2c 62 29 7c 7c 47 61 28 61 2c 62 2b 22 73 22 29 7c 7c 22 64 61 79 22 3d 3d 3d 62 26 26 47 61 28 61 2c 22 64 61 74 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 53 62 28 61 29 7b 76 61 72 20 62 3d 7b 7d 2c 63 3b 62 5b 61 5d 3d 31 3b 74 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 66 2c 6b 29 7b 63 3d 6b 3b 72 65 74 75 72 6e 21 31 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 62 3e 61 3b 69 66 28 21 64 29 7b 76 61 72 20 65 3d 62 3b 62 3d 61 3b 61 3d 65 7d 65 3d 62 2d 61 3b 31 3c 63 2e 68 26 26 28 65 3d 62 61 28 65 2f 63 2e 68 29 29 3b 69 66 28 63 2e 6d 29 66 6f 72 28 61 3d 52 28 61 29 2c 65 26 26 68 61 28 61 2c 63 2e 6e 61 6d 65 2c 65 29 3b 61 3c 62 3b 29 7b 68 61 28 61 2c 63
                                                                                                                            Data Ascii: n Ga(a,b)||Ga(a,b+"s")||"day"===b&&Ga(a,"date")}function Sb(a){var b={},c;b[a]=1;ta(b,function(a,b,f,k){c=k;return!1});return c}function wa(a,b,c){var d=b>a;if(!d){var e=b;b=a;a=e}e=b-a;1<c.h&&(e=ba(e/c.h));if(c.m)for(a=R(a),e&&ha(a,c.name,e);a<b;){ha(a,c
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 2f 20 2f 67 2c 22 20 3f 22 29 3b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 28 5b 5e 2c 5d 2b 3f 29 5c 7d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 64 3d 62 2e 73 70 6c 69 74 28 22 7c 22 29 3b 72 65 74 75 72 6e 20 31 3c 64 2e 6c 65 6e 67 74 68 3f 4a 28 72 61 28 64 2c 63 29 2e 6a 6f 69 6e 28 22 7c 22 29 29 3a 63 28 62 29 7d 29 7d 76 61 72 20 6b 3d 74 68 69 73 3b 62 7c 7c 28 62 3d 5b 5d 2c 61 3d 64 28 61 29 29 3b 6b 2e 61 64 64 52 61 77 46 6f 72 6d 61 74 28 61 2c 62 29 7d 2c 61 64 64 52 61 77 46 6f 72 6d 61 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 63 6f 6d 70 69 6c 65 64 46 6f 72 6d 61 74 73 2e 75 6e 73 68 69 66 74 28 7b 72 65 67 3a 52 65 67 45 78 70 28 22 5e 20 2a 22 2b 61 2b 22 20 2a 24 22 2c 22
                                                                                                                            Data Ascii: / /g," ?");return a.replace(/\{([^,]+?)\}/g,function(a,b){var d=b.split("|");return 1<d.length?J(ra(d,c).join("|")):c(b)})}var k=this;b||(b=[],a=d(a));k.addRawFormat(a,b)},addRawFormat:function(a,b){this.compiledFormats.unshift({reg:RegExp("^ *"+a+" *$","
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 28 61 29 7b 72 65 74 75 72 6e 20 62 61 28 61 2e 67 65 74 54 69 6d 65 28 29 2f 31 45 33 29 7d 7d 2c 7b 62 3a 22 78 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 54 69 6d 65 28 29 7d 7d 2c 7b 62 3a 22 5a 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 48 61 28 61 2c 21 30 29 7d 7d 2c 7b 62 3a 22 7a 22 2c 61 3a 22 5a 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 28 64 63 29 29 3f 61 5b 31 5d 3a 22 22 7d 7d 2c 7b 61 3a 22 44 22 2c 61 6c 69 61 73 3a 22 25 6d 2f 25 64 2f 25 79 22 7d 2c 7b 61 3a 22 46 22 2c 61 6c 69 61 73 3a 22 25 59 2d 25 6d 2d 25 64 22 7d 2c 7b 61 3a 22 72 22 2c 61 6c 69 61 73 3a 22 25
                                                                                                                            Data Ascii: (a){return ba(a.getTime()/1E3)}},{b:"x",get:function(a){return a.getTime()}},{b:"Z",get:function(a){return Ha(a,!0)}},{b:"z",a:"Z",get:function(a){return(a=a.toString().match(dc))?a[1]:""}},{a:"D",alias:"%m/%d/%y"},{a:"F",alias:"%Y-%m-%d"},{a:"r",alias:"%
                                                                                                                            2025-03-25 10:11:53 UTC1487INData Raw: 69 6f 6e 28 61 2c 62 29 7b 61 5b 22 69 73 22 2b 62 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6a 62 28 61 2c 62 29 7d 7d 29 7d 29 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 28 47 2c 58 29 3b 76 61 72 20 67 63 3d 2f 28 5c 64 2b 29 3f 5c 73 2a 28 79 65 61 72 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 64 61 79 7c 68 6f 75 72 7c 6d 69 6e 75 74 65 7c 73 65 63 6f 6e 64 7c 6d 69 6c 6c 69 73 65 63 6f 6e 64 29 73 3f 2f 69 2c 68 63 3d 7b 48 6f 75 72 73 3a 33 36 45 35 2c 4d 69 6e 75 74 65 73 3a 36 45 34 2c 53 65 63 6f 6e 64 73 3a 31 45 33 2c
                                                                                                                            Data Ascii: ion(a,b){a["is"+b]=function(a){return jb(a,b)}})})();(function(a,b){a.prototype.constructor=function(){return b.apply(this,arguments)}})(G,X);var gc=/(\d+)?\s*(year|month|week|day|hour|minute|second|millisecond)s?/i,hc={Hours:36E5,Minutes:6E4,Seconds:1E3,


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            49192.168.2.245960357.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:52 UTC613OUTGET /wp-content/plugins/seedprod-coming-soon-pro-5/public/js/tsparticles.min.js HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:53 UTC332INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:53 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Sun, 16 Mar 2025 17:46:26 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 140630
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:53 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:53 UTC7860INData Raw: 2f 2a 21 20 74 73 50 61 72 74 69 63 6c 65 73 20 76 31 2e 31 38 2e 31 31 20 62 79 20 4d 61 74 74 65 6f 20 42 72 75 6e 69 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 69 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 69 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3a 74
                                                                                                                            Data Ascii: /*! tsParticles v1.18.11 by Matteo Bruni */!function(t,i){if("object"==typeof exports&&"object"==typeof module)module.exports=i();else if("function"==typeof define&&define.amd)define([],i);else{var e=i();for(var o in e)("object"==typeof exports?exports:t
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 49 6e 74 28 69 5b 33 5d 2c 31 30 29 2c 67 3a 70 61 72 73 65 49 6e 74 28 69 5b 32 5d 2c 31 30 29 2c 72 3a 70 61 72 73 65 49 6e 74 28 69 5b 31 5d 2c 31 30 29 7d 3a 76 6f 69 64 20 30 7d 69 66 28 74 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 73 6c 22 29 29 7b 63 6f 6e 73 74 20 69 3d 2f 68 73 6c 61 3f 5c 28 5c 73 2a 28 5c 64 2b 29 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 29 25 5c 73 2a 2c 5c 73 2a 28 5c 64 2b 29 25 5c 73 2a 28 2c 5c 73 2a 28 5b 5c 64 2e 5d 2b 29 5c 73 2a 29 3f 5c 29 2f 69 2e 65 78 65 63 28 74 29 3b 72 65 74 75 72 6e 20 69 3f 41 2e 68 73 6c 61 54 6f 52 67 62 61 28 7b 61 3a 69 2e 6c 65 6e 67 74 68 3e 34 3f 70 61 72 73 65 46 6c 6f 61 74 28 69 5b 35 5d 29 3a 31 2c 68 3a 70 61 72 73 65 49 6e 74 28 69 5b 31 5d 2c 31 30 29 2c 6c 3a 70 61 72 73 65 49 6e 74 28
                                                                                                                            Data Ascii: Int(i[3],10),g:parseInt(i[2],10),r:parseInt(i[1],10)}:void 0}if(t.startsWith("hsl")){const i=/hsla?\(\s*(\d+)\s*,\s*(\d+)%\s*,\s*(\d+)%\s*(,\s*([\d.]+)\s*)?\)/i.exec(t);return i?A.hslaToRgba({a:i.length>4?parseFloat(i[5]):1,h:parseInt(i[1],10),l:parseInt(
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 62 28 6e 2e 63 6f 6c 6f 72 29 3b 69 66 28 21 76 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 70 3d 41 2e 67 65 74 53 74 79 6c 65 46 72 6f 6d 52 67 62 28 76 29 3b 66 6f 72 28 6c 65 74 20 74 3d 68 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 74 2d 2d 29 7b 63 6f 6e 73 74 20 65 3d 74 3d 3d 68 2e 6c 65 6e 67 74 68 2d 31 3f 30 3a 74 2b 31 3b 69 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 69 2e 6d 6f 76 65 54 6f 28 68 5b 74 5d 2e 73 74 61 72 74 58 2c 68 5b 74 5d 2e 73 74 61 72 74 59 29 2c 69 2e 6c 69 6e 65 54 6f 28 68 5b 65 5d 2e 73 74 61 72 74 58 2c 68 5b 65 5d 2e 73 74 61 72 74 59 29 2c 69 2e 6c 69 6e 65 54 6f 28 68 5b 65 5d 2e 65 6e 64 58 2c 68 5b 65 5d 2e 65 6e 64 59 29 2c 69 2e 6c 69 6e 65 54 6f 28 68 5b 74 5d 2e 65 6e 64 58 2c 68 5b 74 5d 2e 65 6e 64 59 29 2c 69
                                                                                                                            Data Ascii: b(n.color);if(!v)return;const p=A.getStyleFromRgb(v);for(let t=h.length-1;t>=0;t--){const e=t==h.length-1?0:t+1;i.beginPath(),i.moveTo(h[t].startX,h[t].startY),i.lineTo(h[e].startX,h[e].startY),i.lineTo(h[e].endX,h[e].endY),i.lineTo(h[t].endX,h[t].endY),i
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 2d 31 5d 2c 6f 3d 6e 75 6c 6c 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 64 3d 7b 78 3a 65 2e 63 6c 69 65 6e 74 58 2d 28 6e 75 6c 6c 21 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 6c 65 66 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 30 29 2c 79 3a 65 2e 63 6c 69 65 6e 74 59 2d 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 74 6f 70 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 29 7d 7d 63 6f 6e 73 74 20 75 3d 6c 2e 72 65 74 69 6e 61 2e 70 69 78 65 6c 52 61 74 69 6f 3b 64 26 26 28 64 2e 78 2a 3d 75 2c 64 2e 79 2a 3d 75 29 2c 6c 2e 69 6e 74 65 72 61 63 74 69 76 69 74 79 2e 6d 6f 75 73 65 2e 70 6f 73 69 74 69 6f 6e 3d 64
                                                                                                                            Data Ascii: -1],o=null==h?void 0:h.getBoundingClientRect();d={x:e.clientX-(null!==(a=null==o?void 0:o.left)&&void 0!==a?a:0),y:e.clientY-(null!==(r=null==o?void 0:o.top)&&void 0!==r?r:0)}}const u=l.retina.pixelRatio;d&&(d.x*=u,d.y*=u),l.interactivity.mouse.position=d
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 6e 62 5f 73 69 64 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 35 7d 64 72 61 77 28 74 2c 69 2c 65 29 7b 76 61 72 20 6f 3b 63 6f 6e 73 74 20 73 3d 69 2e 73 68 61 70 65 44 61 74 61 2c 6e 3d 74 68 69 73 2e 67 65 74 53 69 64 65 73 43 6f 75 6e 74 28 69 29 2c 61 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 69 6e 73 65 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 32 3b 74 2e 6d 6f 76 65 54 6f 28 30 2c 30 2d 65 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 74 2e 72 6f 74 61 74 65 28 4d 61 74 68 2e 50 49 2f 6e 29 2c 74 2e 6c 69 6e 65 54 6f 28 30 2c 30 2d 65 2a 61 29 2c 74 2e 72 6f 74 61 74 65 28 4d 61 74 68 2e 50 49 2f 6e 29 2c 74 2e 6c 69 6e 65
                                                                                                                            Data Ascii: ll==o?void 0:o.nb_sides)&&void 0!==e?e:5}draw(t,i,e){var o;const s=i.shapeData,n=this.getSidesCount(i),a=null!==(o=null==s?void 0:s.inset)&&void 0!==o?o:2;t.moveTo(0,0-e);for(let i=0;i<n;i++)t.rotate(Math.PI/n),t.lineTo(0,0-e*a),t.rotate(Math.PI/n),t.line
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 65 28 74 29 2c 74 68 69 73 2e 75 70 64 61 74 65 41 6e 67 6c 65 28 74 29 2c 74 68 69 73 2e 75 70 64 61 74 65 43 6f 6c 6f 72 28 74 29 2c 74 68 69 73 2e 75 70 64 61 74 65 53 74 72 6f 6b 65 43 6f 6c 6f 72 28 74 29 2c 74 68 69 73 2e 75 70 64 61 74 65 4f 75 74 4d 6f 64 65 73 28 74 29 29 29 7d 75 70 64 61 74 65 4c 69 66 65 28 74 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 70 61 72 74 69 63 6c 65 3b 6c 65 74 20 65 3d 21 31 3b 69 66 28 69 2e 73 70 61 77 6e 69 6e 67 26 26 28 69 2e 6c 69 66 65 44 65 6c 61 79 54 69 6d 65 2b 3d 74 2e 76 61 6c 75 65 2c 69 2e 6c 69 66 65 44 65 6c 61 79 54 69 6d 65 3e 3d 69 2e 6c 69 66 65 44 65 6c 61 79 26 26 28 65 3d 21 30 2c 69 2e 73 70 61 77 6e 69 6e 67 3d 21 31 2c 69 2e 6c 69 66 65 44 65 6c 61 79 54 69 6d 65 3d 30 2c 69 2e 6c 69 66
                                                                                                                            Data Ascii: e(t),this.updateAngle(t),this.updateColor(t),this.updateStrokeColor(t),this.updateOutModes(t)))}updateLife(t){const i=this.particle;let e=!1;if(i.spawning&&(i.lifeDelayTime+=t.value,i.lifeDelayTime>=i.lifeDelay&&(e=!0,i.spawning=!1,i.lifeDelayTime=0,i.lif
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 6c 6c 21 3d 3d 28 73 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 2e 72 6f 74 61 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 74 2e 72 6f 74 61 74 65 59 3b 76 6f 69 64 20 30 21 3d 3d 61 26 26 28 74 68 69 73 2e 72 6f 74 61 74 65 2e 79 3d 61 29 7d 7d 63 6c 61 73 73 20 6c 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 3d 21 31 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 30 2c 74 68 69 73 2e 66 69 6c 6c 43 6f 6c 6f 72 3d 6e 65 77 20 6f 74 2c 74 68 69 73 2e 66 69 6c 6c 43 6f 6c 6f 72 2e 76 61 6c 75 65 3d 22 23 30 30 30 30 30 30 22 7d 6c 6f 61 64 28 74 29 7b 76 6f 69 64 20 30 21 3d 3d 74 26 26 28 76 6f 69 64 20 30 21 3d 3d 74 2e 65 6e 61 62 6c 65 26 26 28 74
                                                                                                                            Data Ascii: ll!==(s=null===(o=t.rotate)||void 0===o?void 0:o.y)&&void 0!==s?s:t.rotateY;void 0!==a&&(this.rotate.y=a)}}class lt{constructor(){this.enable=!1,this.length=10,this.fillColor=new ot,this.fillColor.value="#000000"}load(t){void 0!==t&&(void 0!==t.enable&&(t
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 3d 21 31 2c 74 68 69 73 2e 73 70 65 65 64 3d 31 2c 74 68 69 73 2e 73 79 6e 63 3d 21 30 7d 6c 6f 61 64 28 74 29 7b 76 6f 69 64 20 30 21 3d 3d 74 26 26 28 76 6f 69 64 20 30 21 3d 3d 74 2e 65 6e 61 62 6c 65 26 26 28 74 68 69 73 2e 65 6e 61 62 6c 65 3d 74 2e 65 6e 61 62 6c 65 29 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 73 70 65 65 64 26 26 28 74 68 69 73 2e 73 70 65 65 64 3d 74 2e 73 70 65 65 64 29 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 73 79 6e 63 26 26 28 74 68 69 73 2e 73 79 6e 63 3d 74 2e 73 79 6e 63 29 29 7d 7d 63 6c 61 73 73 20 43 74 20 65 78 74 65 6e 64 73 20 6f 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 3d 6e 65 77 20 52
                                                                                                                            Data Ascii: nstructor(){this.enable=!1,this.speed=1,this.sync=!0}load(t){void 0!==t&&(void 0!==t.enable&&(this.enable=t.enable),void 0!==t.speed&&(this.speed=t.speed),void 0!==t.sync&&(this.sync=t.sync))}}class Ct extends ot{constructor(){super(),this.animation=new R
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 46 72 6f 6d 41 72 72 61 79 28 77 2c 74 68 69 73 2e 69 64 2c 78 29 3a 77 2c 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 73 68 61 70 65 29 7b 69 66 28 6f 2e 73 68 61 70 65 2e 74 79 70 65 29 7b 63 6f 6e 73 74 20 74 3d 6f 2e 73 68 61 70 65 2e 74 79 70 65 3b 74 68 69 73 2e 73 68 61 70 65 3d 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 50 2e 69 74 65 6d 46 72 6f 6d 41 72 72 61 79 28 74 2c 74 68 69 73 2e 69 64 2c 78 29 3a 74 7d 63 6f 6e 73 74 20 74 3d 6e 65 77 20 78 74 3b 69 66 28 74 2e 6c 6f 61 64 28 6f 2e 73 68 61 70 65 29 2c 74 68 69 73 2e 73 68 61 70 65 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 6f 70 74 69 6f 6e 73 5b 74 68 69 73 2e 73 68 61 70 65 5d 3b 69 26 26 28 74 68 69 73 2e 73 68 61 70 65 44 61 74 61 3d 50 2e 64 65 65 70 45 78 74 65 6e 64
                                                                                                                            Data Ascii: FromArray(w,this.id,x):w,null==o?void 0:o.shape){if(o.shape.type){const t=o.shape.type;this.shape=t instanceof Array?P.itemFromArray(t,this.id,x):t}const t=new xt;if(t.load(o.shape),this.shape){const i=t.options[this.shape];i&&(this.shapeData=P.deepExtend
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 65 3d 69 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 61 63 74 69 76 69 74 79 3b 69 66 28 65 2e 65 76 65 6e 74 73 2e 6f 6e 48 6f 76 65 72 2e 65 6e 61 62 6c 65 26 26 69 2e 69 6e 74 65 72 61 63 74 69 76 69 74 79 2e 73 74 61 74 75 73 3d 3d 3d 53 2e 6d 6f 75 73 65 4d 6f 76 65 45 76 65 6e 74 29 7b 63 6f 6e 73 74 20 6f 3d 69 2e 69 6e 74 65 72 61 63 74 69 76 69 74 79 2e 6d 6f 75 73 65 2e 70 6f 73 69 74 69 6f 6e 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 69 2e 72 65 74 69 6e 61 2e 67 72 61 62 4d 6f 64 65 44 69 73 74 61 6e 63 65 2c 6e 3d 69 2e 70 61 72 74 69 63 6c 65 73 2e 71 75 61 64 54 72 65 65 2e 71 75 65 72 79 43 69 72 63 6c 65 28 6f 2c 73 29 3b 66 6f 72 28 63 6f 6e 73
                                                                                                                            Data Ascii: =this.container,e=i.options.interactivity;if(e.events.onHover.enable&&i.interactivity.status===S.mouseMoveEvent){const o=i.interactivity.mouse.position;if(void 0===o)return;const s=i.retina.grabModeDistance,n=i.particles.quadTree.queryCircle(o,s);for(cons


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            50192.168.2.245960457.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:52 UTC613OUTGET /wp-content/plugins/burst-statistics/helpers/timeme/timeme.min.js?ver=1.7.5 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:53 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:53 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:02 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 6448
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:53 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:53 UTC6448INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3b 65 3d 74 68 69 73 2c 74 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 7b 73 74 61 72 74 53 74 6f 70 54 69 6d 65 73 3a 7b 7d 2c 69 64 6c 65 54 69 6d 65 6f 75 74 4d 73 3a 33 65 34 2c 63 75 72 72 65 6e 74 49 64 6c 65 54 69 6d 65 4d 73 3a 30 2c 63 68 65 63 6b 49 64 6c 65 53 74 61 74 65 52 61 74 65 4d 73 3a 32 35 30 2c 69 73 55 73 65 72 43 75 72 72 65 6e 74 6c 79 4f 6e 50 61 67 65 3a 21 30 2c 69 73 55 73 65 72 43 75 72 72 65 6e 74 6c 79 49 64 6c 65 3a 21 31 2c 63 75 72 72 65 6e 74 50 61 67 65 4e 61 6d 65 3a 22 64 65 66 61 75 6c 74 2d 70 61 67 65 2d 6e 61 6d 65 22 2c 74 69 6d 65 45 6c 61 70 73 65 64 43 61 6c 6c 62 61 63 6b 73 3a 5b 5d 2c 75 73 65 72 4c 65 66 74 43 61 6c 6c 62 61 63 6b 73 3a 5b 5d 2c 75 73 65 72 52 65 74 75 72 6e
                                                                                                                            Data Ascii: (()=>{var e,t;e=this,t=()=>{let e={startStopTimes:{},idleTimeoutMs:3e4,currentIdleTimeMs:0,checkIdleStateRateMs:250,isUserCurrentlyOnPage:!0,isUserCurrentlyIdle:!1,currentPageName:"default-page-name",timeElapsedCallbacks:[],userLeftCallbacks:[],userReturn


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            51192.168.2.245960557.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:52 UTC613OUTGET /wp-content/plugins/burst-statistics/assets/js/build/burst.min.js?ver=1.7.5 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:53 UTC330INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:53 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 06:46:02 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 7652
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:53 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:53 UTC7652INData Raw: 6c 65 74 20 62 75 72 73 74 5f 74 72 61 63 6b 5f 68 69 74 5f 72 75 6e 6e 69 6e 67 3d 21 31 2c 62 75 72 73 74 5f 69 6e 69 74 69 61 6c 5f 74 72 61 63 6b 5f 68 69 74 3d 21 31 2c 62 75 72 73 74 5f 75 70 64 61 74 65 5f 68 69 74 5f 63 6f 75 6e 74 3d 30 2c 62 75 72 73 74 5f 63 6f 6f 6b 69 65 6c 65 73 73 5f 6f 70 74 69 6f 6e 3d 62 75 72 73 74 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 6c 65 73 73 5f 74 72 61 63 6b 69 6e 67 2c 62 75 72 73 74 5f 70 61 67 65 5f 75 72 6c 3d 28 77 69 6e 64 6f 77 2e 62 75 72 73 74 5f 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 6c 65 73 73 5f 74 72 61 63 6b 69 6e 67 3d 62 75 72 73 74 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 6c 65 73 73 5f 74 72 61 63 6b 69 6e 67 2c 77 69 6e 64 6f 77 2e 6c 6f 63
                                                                                                                            Data Ascii: let burst_track_hit_running=!1,burst_initial_track_hit=!1,burst_update_hit_count=0,burst_cookieless_option=burst.options.enable_cookieless_tracking,burst_page_url=(window.burst_enable_cookieless_tracking=burst.options.enable_cookieless_tracking,window.loc


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            52192.168.2.245960657.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:53 UTC631OUTGET /wp-content/cache/min/1/wp-content/plugins/revslider/public/js/libs/tptools.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:53 UTC332INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:53 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 207222
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:53 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:53 UTC7860INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 77 69 6e 64 6f 77 2e 5f 74 70 74 3f 3f 3d 7b 7d 2c 5f 74 70 74 2e 6c 6f 61 64 69 6e 67 53 63 72 69 70 74 73 3f 3f 3d 7b 7d 2c 76 6f 69 64 20 30 21 3d 3d 5f 74 70 74 2e 63 68 65 63 6b 52 65 73 6f 75 72 63 65 73 29 72 65 74 75 72 6e 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 30 3b 63 6f 6e 73 74 20 72 3d 74 5b 74 2e 6c 65 6e 67 74 68 2d 31 5d 2d 65 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 2f 28 72 2f 31 65 33 29 7d 76 61 72 20 65 2c 72 2c 6e 3b 5f 74 70 74 2e 64 70 72 3d 4d 61 74 68 2e 6d 61 78 28 31 2c 4d 61 74 68 2e 6d 69 6e 28 32 2c 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52
                                                                                                                            Data Ascii: !function(){"use strict";if(window._tpt??={},_tpt.loadingScripts??={},void 0!==_tpt.checkResources)return;function t(t,e){if(0===t.length)return 0;const r=t[t.length-1]-e;return t.length/(r/1e3)}var e,r,n;_tpt.dpr=Math.max(1,Math.min(2,window.devicePixelR
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 63 68 28 2f 69 50 6f 64 2f 69 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 69 50 61 64 2f 69 29 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 4f 53 20 34 5f 5c 64 20 6c 69 6b 65 20 4d 61 63 20 4f 53 20 58 2f 69 29 2c 5f 74 70 74 2e 69 73 69 50 68 6f 6e 65 3d 2f 69 50 68 6f 6e 65 7c 69 50 6f 64 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 21 77 69 6e 64 6f 77 2e 4d 53 53 74 72 65 61 6d 2c 5f 74 70 74 2e 69 73 49 4f 53 3d 2f 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 21 77 69 6e 64 6f 77 2e 4d 53 53 74 72 65 61 6d 7c 7c 22 4d 61 63 49 6e
                                                                                                                            Data Ascii: ch(/iPod/i)||navigator.userAgent.match(/iPad/i))&&navigator.userAgent.match(/OS 4_\d like Mac OS X/i),_tpt.isiPhone=/iPhone|iPod/.test(navigator.userAgent)&&!window.MSStream,_tpt.isIOS=/iPad|iPhone|iPod/.test(navigator.userAgent)&&!window.MSStream||"MacIn
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 25 22 7d 72 65 74 75 72 6e 20 74 7d 2c 5f 74 70 74 2e 6d 54 65 78 74 3d 28 74 3d 22 22 2c 65 3d 22 22 29 3d 3e 74 2e 74 72 69 6d 28 29 2b 28 22 22 21 3d 3d 74 26 26 22 22 21 3d 3d 65 3f 22 20 22 3a 22 22 29 2b 65 2e 74 72 69 6d 28 29 2c 5f 74 70 74 2e 64 65 66 4e 75 6d 3d 28 74 2c 65 29 3d 3e 6e 75 6c 6c 3d 3d 74 7c 7c 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 3f 65 3a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 2c 5f 74 70 74 2e 67 72 61 64 69 65 6e 74 3d 7b 53 53 47 43 61 63 68 65 3a 5b 5d 2c 67 65 74 53 53 47 43 6f 6c 6f 72 73 3a 28 74 2c 65 2c 72 29 3d 3e 7b 69 66 28 72 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 22 66 61 64 69 6e 67 22 3a 72 2c 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 67 72 61 64 69 65 6e 74 22 29 26 26 2d 31 3d 3d 3d 65
                                                                                                                            Data Ascii: %"}return t},_tpt.mText=(t="",e="")=>t.trim()+(""!==t&&""!==e?" ":"")+e.trim(),_tpt.defNum=(t,e)=>null==t||isNaN(parseFloat(t))?e:parseFloat(t),_tpt.gradient={SSGCache:[],getSSGColors:(t,e,r)=>{if(r=void 0===r?"fading":r,-1===t.indexOf("gradient")&&-1===e
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 2e 79 29 3f 28 69 3d 67 5b 30 5d 2e 78 2c 73 3d 67 5b 30 5d 2e 79 29 3a 28 69 3d 67 5b 31 5d 2e 78 2c 73 3d 67 5b 31 5d 2e 79 29 2c 53 52 37 2e 46 2e 64 69 73 74 28 75 2c 70 2c 67 5b 32 5d 2e 78 2c 67 5b 32 5d 2e 79 29 3e 53 52 37 2e 46 2e 64 69 73 74 28 75 2c 70 2c 67 5b 33 5d 2e 78 2c 67 5b 33 5d 2e 79 29 3f 28 6f 3d 67 5b 32 5d 2e 78 2c 61 3d 67 5b 32 5d 2e 79 29 3a 28 6f 3d 67 5b 33 5d 2e 78 2c 61 3d 67 5b 33 5d 2e 79 29 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 4d 61 74 68 2e 61 74 61 6e 32 28 70 2d 73 2c 75 2d 69 29 29 2f 31 30 30 3d 3d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 25 28 32 2a 4d 61 74 68 2e 50 49 29 2a 31 30 30 29 2f 31 30 30 29 7b 76 61 72 20 6d 3d 69 2c 44 3d 73 3b 69 3d 6f 2c 73 3d 61 2c 6f 3d 6d 2c 61 3d 44 7d 72 65 74 75 72 6e
                                                                                                                            Data Ascii: .y)?(i=g[0].x,s=g[0].y):(i=g[1].x,s=g[1].y),SR7.F.dist(u,p,g[2].x,g[2].y)>SR7.F.dist(u,p,g[3].x,g[3].y)?(o=g[2].x,a=g[2].y):(o=g[3].x,a=g[3].y),Math.round(100*Math.atan2(p-s,u-i))/100===Math.round(n%(2*Math.PI)*100)/100){var m=i,D=s;i=o,s=a,o=m,a=D}return
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 73 5b 31 5d 7c 7c 6e 75 6c 6c 3d 3d 73 5b 31 5d 29 63 6f 6e 74 69 6e 75 65 3b 69 3d 69 5b 30 5d 2c 74 5b 69 5d 3f 3f 3d 7b 69 74 61 6c 69 63 3a 5b 5d 2c 6e 6f 72 6d 61 6c 3a 5b 5d 7d 3b 6c 65 74 20 6f 3d 73 5b 31 5d 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 6c 65 74 20 72 3d 6f 5b 65 5d 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6e 3d 31 3d 3d 72 5b 30 5d 7c 7c 22 31 22 3d 3d 72 5b 30 5d 7c 7c 31 3d 3d 72 5b 31 5d 7c 7c 22 31 22 3d 3d 72 5b 31 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 72 5b 65 5d 3e 31 26 26 74 5b 69 5d 5b 6e 3f 22 69 74 61 6c 69 63 22 3a 22 6e 6f 72 6d 61 6c 22 5d 2e 70 75 73 68 28 70 61 72
                                                                                                                            Data Ascii: ==s||null==s[1]||null==s[1])continue;i=i[0],t[i]??={italic:[],normal:[]};let o=s[1].split(";");for(let e=0;e<o.length;e++){let r=o[e].split(","),n=1==r[0]||"1"==r[0]||1==r[1]||"1"==r[1];for(let e=0;e<r.length;e++)r[e]>1&&t[i][n?"italic":"normal"].push(par
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 26 74 21 3d 3d 6e 29 29 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 74 21 3d 3d 72 26 26 74 21 3d 3d 6e 29 29 3b 69 66 28 73 2e 6c 65 6e 67 74 68 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 29 7b 69 66 28 73 2e 65 76 65 72 79 28 28 72 3d 3e 74 5b 72 5d 3d 3d 3d 65 5b 72 5d 29 29 29 7b 6c 65 74 20 73 3d 5f 74 70 74 2e 63 6f 6d 70 61 72 65 50 61 72 61 6d 65 74 65 72 73 28 74 5b 72 5d 2c 65 5b 72 5d 29 2c 6f 3d 22 22 3d 3d 6e 7c 7c 5f 74 70 74 2e 63 6f 6d 70 61 72 65 50 61 72 61 6d 65 74 65 72 73 28 74 5b 6e 5d 2c 65 5b 6e 5d 29 3b 21 73 26 26 6f 3f 28 74 5b 72 5d 3d 5f 74 70 74 2e 65 78 74 6e 64 41 72 72 61 79 28 65 5b 72 5d 2c 74 5b 72 5d 29 2c 69 3d 21 30 29 3a 22 22 21 3d 3d 6e 26 26 73 26 26 28 74 5b 6e 5d 3d 5f 74 70 74
                                                                                                                            Data Ascii: &t!==n)),o=Object.keys(e).filter((t=>t!==r&&t!==n));if(s.length===o.length){if(s.every((r=>t[r]===e[r]))){let s=_tpt.compareParameters(t[r],e[r]),o=""==n||_tpt.compareParameters(t[n],e[n]);!s&&o?(t[r]=_tpt.extndArray(e[r],t[r]),i=!0):""!==n&&s&&(t[n]=_tpt
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 61 6c 6c 42 61 63 6b 3a 74 2c 64 65 6c 61 79 3a 65 2c 69 64 3a 72 7d 2c 5f 74 70 74 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 70 72 6f 63 65 73 73 28 29 2c 5f 74 70 74 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 69 64 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 6c 65 74 65 20 5f 74 70 74 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 74 61 72 67 65 74 73 5b 74 5d 7d 2c 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 74 70 74 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 69 6e 69 74 65 64 7c 7c 28 5f 74 70 74 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 69 6e 69 74 65 64 3d 21 30 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74
                                                                                                                            Data Ascii: allBack:t,delay:e,id:r},_tpt.orientationObserver.process(),_tpt.orientationObserver.id)},remove:function(t){delete _tpt.orientationObserver.targets[t]},process:function(){_tpt.orientationObserver.inited||(_tpt.orientationObserver.inited=!0,window.addEvent
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 6e 20 72 26 26 72 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 74 2e 5f 74 73 26 26 28 74 2e 5f 73 74 61 72 74 3d 66 74 28 72 2e 5f 74 69 6d 65 2d 28 74 2e 5f 74 73 3e 30 3f 65 2f 74 2e 5f 74 73 3a 28 28 74 2e 5f 64 69 72 74 79 3f 74 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3a 74 2e 5f 74 44 75 72 29 2d 65 29 2f 2d 74 2e 5f 74 73 29 29 2c 6b 74 28 74 29 2c 72 2e 5f 64 69 72 74 79 7c 7c 53 74 28 72 2c 74 29 29 2c 74 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 28 65 2e 5f 74 69 6d 65 7c 7c 21 65 2e 5f 64 75 72 26 26 65 2e 5f 69 6e 69 74 74 65 64 7c 7c 65 2e 5f 73 74 61 72 74 3c 74 2e 5f 74 69 6d 65 26 26 28 65 2e 5f 64 75 72 7c 7c 21 65 2e 61 64 64 29 29 26 26 28 72 3d 50 74 28 74 2e 72 61 77 54
                                                                                                                            Data Ascii: n r&&r.smoothChildTiming&&t._ts&&(t._start=ft(r._time-(t._ts>0?e/t._ts:((t._dirty?t.totalDuration():t._tDur)-e)/-t._ts)),kt(t),r._dirty||St(r,t)),t},Lt=function(t,e){var r;if((e._time||!e._dur&&e._initted||e._start<t._time&&(e._dur||!e.add))&&(r=Pt(t.rawT
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 75 2e 73 68 69 66 74 28 29 7c 7c 6c 2b 22 30 2c 30 2c 30 2c 30 29 22 3a 28 73 2e 6c 65 6e 67 74 68 3f 73 3a 75 2e 6c 65 6e 67 74 68 3f 75 3a 72 29 2e 73 68 69 66 74 28 29 29 3b 69 66 28 21 69 29 66 6f 72 28 6f 3d 28 69 3d 74 2e 73 70 6c 69 74 28 76 65 29 29 2e 6c 65 6e 67 74 68 2d 31 3b 70 3c 6f 3b 70 2b 2b 29 61 2b 3d 69 5b 70 5d 2b 75 5b 70 5d 3b 72 65 74 75 72 6e 20 61 2b 69 5b 6f 5d 7d 2c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 22 28 3f 3a 5c 5c 62 28 3f 3a 28 3f 3a 72 67 62 7c 72 67 62 61 7c 68 73 6c 7c 68 73 6c 61 29 5c 5c 28 2e 2b 3f 5c 5c 29 29 7c 5c 5c 42 23 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 33 2c 34 7d 29 7b 31 2c 32 7d 5c 5c 62 22 3b 66 6f 72 28 74 20 69 6e 20 64 65 29 65 2b 3d 22 7c 22 2b 74 2b 22 5c 5c 62 22 3b 72
                                                                                                                            Data Ascii: u.shift()||l+"0,0,0,0)":(s.length?s:u.length?u:r).shift());if(!i)for(o=(i=t.split(ve)).length-1;p<o;p++)a+=i[p]+u[p];return a+i[o]},ve=function(){var t,e="(?:\\b(?:(?:rgb|rgba|hsl|hsla)\\(.+?\\))|\\B#(?:[0-9a-f]{3,4}){1,2}\\b";for(t in de)e+="|"+t+"\\b";r
                                                                                                                            2025-03-25 10:11:53 UTC8000INData Raw: 28 2d 2e 30 31 2c 74 2e 73 75 70 70 72 65 73 73 45 76 65 6e 74 73 29 29 2c 22 6e 65 73 74 65 64 22 21 3d 3d 74 68 69 73 2e 64 61 74 61 26 26 21 31 21 3d 3d 74 2e 6b 69 6c 6c 26 26 74 68 69 73 2e 6b 69 6c 6c 28 29 2c 6e 3d 65 2c 74 68 69 73 7d 2c 65 2e 67 6c 6f 62 61 6c 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 3a 65 2e 72 61 77 54 69 6d 65 28 29 3b 65 3b 29 72 3d 65 2e 5f 73 74 61 72 74 2b 72 2f 28 4d 61 74 68 2e 61 62 73 28 65 2e 5f 74 73 29 7c 7c 31 29 2c 65 3d 65 2e 5f 64 70 3b 72 65 74 75 72 6e 21 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 5f 73 61 74 3f 74 68 69 73 2e 5f 73 61 74 2e 67 6c 6f 62 61 6c 54 69 6d 65 28 74 29 3a 72
                                                                                                                            Data Ascii: (-.01,t.suppressEvents)),"nested"!==this.data&&!1!==t.kill&&this.kill(),n=e,this},e.globalTime=function(t){for(var e=this,r=arguments.length?t:e.rawTime();e;)r=e._start+r/(Math.abs(e._ts)||1),e=e._dp;return!this.parent&&this._sat?this._sat.globalTime(t):r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            53192.168.2.245960757.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:53 UTC622OUTGET /wp-content/cache/min/1/wp-content/plugins/revslider/public/js/sr7.js?ver=1741170075 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:11:54 UTC332INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:53 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 10:21:15 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 316683
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:53 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:54 UTC7860INData Raw: 2f 2a 21 0a e2 95 94 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 90 e2 95 97 0a e2 95 91 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: /*!
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 6c 6f 77 2c 72 2e 77 69 64 74 68 3d 53 52 37 2e 46 2e 6d 6f 64 61 6c 2e 6c 61 73 74 44 6f 63 53 74 79 6c 65 2e 77 69 64 74 68 7d 7d 29 7d 2c 63 72 65 61 74 65 3a 28 65 2c 74 2c 73 29 3d 3e 7b 6e 75 6c 6c 3d 3d 74 26 26 28 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 72 37 2d 6d 6f 64 75 6c 65 22 29 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 72 37 2d 61 64 6a 75 73 74 65 72 3e 3c 2f 73 72 37 2d 61 64 6a 75 73 74 65 72 3e 3c 73 72 37 2d 63 6f 6e 74 65 6e 74 3e 3c 2f 73 72 37 2d 63 6f 6e 74 65 6e 74 3e 22 29 2c 74 2e 69 64 3d 73 2c 74 2e 64 61 74 61 73 65 74 2e 61 6c 69 61 73 3f 3f 3d 65 2e 61 6c 69 61 73 3f 3f 65 2e 73 65 74 74 69 6e 67 73 3f 2e 61 6c 69 61 73 3f 3f 22 22 2c 74 2e 64 61 74 61 73 65 74 2e 69 64 3d 65
                                                                                                                            Data Ascii: low,r.width=SR7.F.modal.lastDocStyle.width}})},create:(e,t,s)=>{null==t&&((t=document.createElement("sr7-module")).innerHTML="<sr7-adjuster></sr7-adjuster><sr7-content></sr7-content>"),t.id=s,t.dataset.alias??=e.alias??e.settings?.alias??"",t.dataset.id=e
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 53 52 37 2e 4d 5b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 64 5d 2e 63 2e 6d 6f 64 75 6c 65 2e 72 65 6d 6f 76 65 28 29 7d 7d 53 52 37 2e 72 65 76 61 70 69 3d 65 2c 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 73 3d 28 53 52 37 2e 4d 5b 74 5d 2e 63 2e 6d 6f 64 75 6c 65 2e 64 61 74 61 73 65 74 2e 69 64 3f 3f 53 52 37 2e 4d 5b 74 5d 2e 73 65 74 74 69 6e 67 73 2e 64 62 69 64 29 7c 7c 28 74 2e 69 6e 63 6c 75 64 65 73 28 22 53 52 37 5f 22 29 3f 74 2e 73 70 6c 69 74 28 22 5f 22 29 5b 31 5d 3a 74 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 5b 22 72 65 76 61 70 69 22 2b 73 5d 3d 6e 65 77 20 65 28 74 29 2c 77 69 6e 64 6f 77 5b 22 72 65 76 61 70 69 22 2b 73 5d 2e 69 64 3d 74 2c 77 69 6e 64
                                                                                                                            Data Ascii: ll(this.element),SR7.M[this.element.id].c.module.remove()}}SR7.revapi=e,e.init=function(t){let s=(SR7.M[t].c.module.dataset.id??SR7.M[t].settings.dbid)||(t.includes("SR7_")?t.split("_")[1]:t);return window["revapi"+s]=new e(t),window["revapi"+s].id=t,wind
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 76 6f 69 64 20 30 21 3d 3d 77 2e 72 5a 7c 7c 22 69 6e 22 3d 3d 6e 26 26 30 3d 3d 52 29 26 26 28 46 2e 72 6f 74 61 74 69 6f 6e 5a 3d 74 28 64 2c 77 2e 72 5a 3f 3f 30 2c 78 29 29 29 2c 5f 74 70 74 2e 69 73 53 61 66 61 72 69 31 31 7c 7c 5f 74 70 74 2e 69 73 49 4f 53 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 2e 70 74 79 70 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 2e 62 6f 72 64 65 72 57 26 26 76 6f 69 64 20 30 3d 3d 3d 70 2e 62 6f 72 64 65 72 48 7c 7c 28 46 2e 66 6f 72 63 65 33 44 3d 21 30 29 2c 28 76 6f 69 64 20 30 21 3d 3d 76 7c 7c 22 6d 61 73 6b 22 3d 3d 72 26 26 28 70 2e 6d 6f 64 3f 2e 73 63 72 6f 6c 6c 3f 2e 75 74 7c 7c 70 2e 6d 6f 64 3f 2e 6d 6f 75 73 65 3f 2e 64 33 29 29 26 26 28 46 2e 74 72 61 6e 73 66 6f 72 6d 50 65 72 73 70 65 63 74 69 76 65 3d 76 3f 3f 36
                                                                                                                            Data Ascii: void 0!==w.rZ||"in"==n&&0==R)&&(F.rotationZ=t(d,w.rZ??0,x))),_tpt.isSafari11||_tpt.isIOS||void 0===p.ptype||void 0===p.borderW&&void 0===p.borderH||(F.force3D=!0),(void 0!==v||"mask"==r&&(p.mod?.scroll?.ut||p.mod?.mouse?.d3))&&(F.transformPerspective=v??6
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 6f 28 73 2e 73 76 67 2c 7b 65 61 73 65 3a 68 2e 65 61 73 65 2c 64 75 72 61 74 69 6f 6e 3a 68 2e 64 75 72 61 74 69 6f 6e 2c 73 74 72 6f 6b 65 3a 61 2e 68 6f 76 3f 2e 73 76 67 3f 2e 73 74 72 6f 6b 65 2e 63 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 70 61 72 73 65 49 6e 74 28 61 2e 68 6f 76 3f 2e 73 76 67 3f 2e 73 74 72 6f 6b 65 2e 77 29 2b 22 70 78 22 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 61 2e 68 6f 76 3f 2e 73 76 67 3f 2e 73 74 72 6f 6b 65 2e 6f 2c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 3a 61 2e 68 6f 76 3f 2e 73 76 67 3f 2e 73 74 72 6f 6b 65 2e 64 7d 2c 30 29 29 2c 68 2e 6f 70 61 63 69 74 79 3d 6c 2e 6f 7c 7c 6c 2e 6f 70 61 63 69 74 79 2c 61 2e 68 6f 76 2e 63 6f 6c 6f 72 3f 2e 62 67 29 69 66 28 61 2e 62 67 2e 69 6d 61 67 65 29 68 2e 62
                                                                                                                            Data Ascii: o(s.svg,{ease:h.ease,duration:h.duration,stroke:a.hov?.svg?.stroke.c,strokeWidth:parseInt(a.hov?.svg?.stroke.w)+"px",strokeDashoffset:a.hov?.svg?.stroke.o,strokeDasharray:a.hov?.svg?.stroke.d},0)),h.opacity=l.o||l.opacity,a.hov.color?.bg)if(a.bg.image)h.b
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 3d 6f 26 26 72 2e 6d 65 64 69 61 26 26 22 73 6c 69 64 65 62 67 22 3d 3d 3d 72 2e 73 75 62 74 79 70 65 26 26 22 68 74 6d 6c 35 22 21 3d 3d 72 2e 6d 65 64 69 61 2e 70 6c 61 79 65 72 2e 6f 70 74 69 6f 6e 73 2e 74 79 70 65 29 72 2e 6d 65 64 69 61 2e 70 6c 61 79 28 29 2c 53 52 37 2e 4d 5b 74 5d 2e 67 6c 6f 62 61 6c 4d 75 74 65 64 26 26 72 2e 6d 65 64 69 61 2e 6d 75 74 65 28 29 3b 65 6c 73 65 20 69 66 28 22 6f 75 74 22 3d 3d 73 26 26 30 3d 3d 69 26 26 72 2e 6d 65 64 69 61 29 7b 6c 65 74 20 65 3d 72 2e 6d 65 64 69 61 2e 70 6c 61 79 65 72 2e 6f 70 74 69 6f 6e 73 3b 22 31 73 74 74 69 6d 65 22 3d 3d 65 2e 61 75 74 6f 50 6c 61 79 26 26 28 65 2e 61 75 74 6f 50 6c 61 79 3d 21 31 29 2c 22 6e 6f 31 73 74 74 69 6d 65 22 3d 3d 65 2e 61 75 74 6f 50 6c 61 79 26 26 28 65 2e
                                                                                                                            Data Ascii: =o&&r.media&&"slidebg"===r.subtype&&"html5"!==r.media.player.options.type)r.media.play(),SR7.M[t].globalMuted&&r.media.mute();else if("out"==s&&0==i&&r.media){let e=r.media.player.options;"1sttime"==e.autoPlay&&(e.autoPlay=!1),"no1sttime"==e.autoPlay&&(e.
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 64 28 65 2e 69 64 29 2c 6c 2e 66 72 61 6d 65 73 43 6f 6d 70 6c 65 74 65 64 28 65 29 2c 72 26 26 53 52 37 2e 44 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 64 65 66 61 75 6c 74 2e 63 6f 6d 70 6c 65 74 65 28 65 2e 63 2c 65 2e 69 64 2c 65 2e 73 63 65 6e 65 2c 69 29 2c 74 5b 60 24 7b 73 7d 43 61 6c 6c 62 61 63 6b 60 5d 26 26 74 5b 60 24 7b 73 7d 43 61 6c 6c 62 61 63 6b 60 5d 28 74 2c 65 2e 63 2c 65 2e 69 64 29 7d 29 2c 72 29 7d 2c 73 65 74 44 69 6d 65 6e 73 69 6f 6e 73 3a 28 65 2c 74 2c 73 29 3d 3e 7b 65 2e 63 6f 6c 3d 22 72 61 6e 64 6f 6d 22 3d 3d 73 2e 63 6f 6c 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 33 29 3a 4d 61 74 68 2e 6d 61 78 28 31 2c 4d 61 74 68 2e 6d 69 6e 28 73 2e 63 6f 6c 3f 3f 31 2c 74 2e 61 43 61 6e 76
                                                                                                                            Data Ascii: d(e.id),l.framesCompleted(e),r&&SR7.D.transitions.default.complete(e.c,e.id,e.scene,i),t[`${s}Callback`]&&t[`${s}Callback`](t,e.c,e.id)}),r)},setDimensions:(e,t,s)=>{e.col="random"==s.col?Math.round(10*Math.random()+3):Math.max(1,Math.min(s.col??1,t.aCanv
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 32 2a 53 52 37 2e 46 2e 67 65 74 4f 66 66 73 65 74 28 73 2e 67 79 73 2c 65 2e 68 65 69 67 68 74 2c 65 2e 73 64 69 72 2c 30 29 2c 73 67 78 3a 76 6f 69 64 20 30 3d 3d 3d 73 2e 67 78 73 3f 30 3a 53 52 37 2e 46 2e 67 65 74 4f 66 66 73 65 74 28 73 2e 67 78 73 2c 65 2e 77 69 64 74 68 2c 65 2e 73 64 69 72 2c 30 29 2c 73 67 79 3a 76 6f 69 64 20 30 3d 3d 3d 73 2e 67 79 73 3f 30 3a 53 52 37 2e 46 2e 67 65 74 4f 66 66 73 65 74 28 73 2e 67 79 73 2c 65 2e 68 65 69 67 68 74 2c 65 2e 73 64 69 72 2c 30 29 2c 6d 77 3a 30 2d 65 2e 77 69 64 74 68 2c 6d 68 3a 30 2d 65 2e 68 65 69 67 68 74 7d 29 2c 5f 74 70 74 2e 67 73 61 70 2e 74 6f 28 65 2e 62 6f 78 65 73 2c 65 2e 6d 73 2f 65 2e 73 65 63 2c 7b 67 78 3a 76 6f 69 64 20 30 3d 3d 3d 73 2e 67 78 65 3f 30 3a 32 2a 53 52 37 2e 46
                                                                                                                            Data Ascii: 2*SR7.F.getOffset(s.gys,e.height,e.sdir,0),sgx:void 0===s.gxs?0:SR7.F.getOffset(s.gxs,e.width,e.sdir,0),sgy:void 0===s.gys?0:SR7.F.getOffset(s.gys,e.height,e.sdir,0),mw:0-e.width,mh:0-e.height}),_tpt.gsap.to(e.boxes,e.ms/e.sec,{gx:void 0===s.gxe?0:2*SR7.F
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 2c 74 68 69 73 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 77 72 61 70 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2a 5f 74 70 74 2e 64 70 72 2c 74 68 69 73 2e 63 61 6e 76 61 73 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 74 68 69 73 2e 77 72 61 70 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 22 70 78 22 2c 74 68 69 73 2e 63 61 6e 76 61 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 77 72 61 70 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 22 70 78 22 29 7d 2c 53 52 37 2e 46 2e 63 61 6e 76 61 73 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 50 72 65 44 72 61 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 7b 70 72 65 3a 21 30 2c 63 6f 72 65 3a 21 30 2c 70 6f 73 74 3a 21 30 7d 3b 69 66 28 76 6f 69 64
                                                                                                                            Data Ascii: ,this.canvas.height=this.height=this.wrap.clientHeight*_tpt.dpr,this.canvas.style.width=this.wrap.clientWidth+"px",this.canvas.style.height=this.wrap.clientHeight+"px")},SR7.F.canvas.prototype.checkPreDraw=function(){let e={pre:!0,core:!0,post:!0};if(void
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 73 65 74 50 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 53 52 37 2e 63 56 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 2c 69 2c 61 2c 72 2c 6f 3d 21 31 2c 6c 2c 6e 29 7b 6c 65 74 20 64 3d 28 22 22 2b 65 29 2e 69 6e 63 6c 75 64 65 73 28 22 25 22 29 2c 7b 76 3a 63 2c 64 3a 70 7d 3d 21 31 21 3d 3d 6f 3f 7b 76 3a 53 52 37 2e 46 2e 67 65 74 4f 66 66 73 65 74 28 65 2c 76 6f 69 64 20 30 2c 53 52 37 2e 4d 5b 74 5d 2e 6c 61 73 74 43 68 61 6e 67 65 44 69 72 2c 6e 29 2c 64 3a 31 7d 3a 53 52 37 2e 64 69 72 56 61 6c 28 74 2c 28 22 22 2b 65 29 2e 69 6e 63 6c 75 64 65 73 28 22 7b 22 29 7c 7c 28 22 22 2b 65 29 2e 69 6e 63 6c 75 64 65 73 28 22 5b 22 29 3f 53 52 37 2e 46 2e 67 65 74 4f 66 66 73 65 74 28 65 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 30 29 3a 65
                                                                                                                            Data Ascii: setParent;return t},SR7.cVal=function(e,t,s,i,a,r,o=!1,l,n){let d=(""+e).includes("%"),{v:c,d:p}=!1!==o?{v:SR7.F.getOffset(e,void 0,SR7.M[t].lastChangeDir,n),d:1}:SR7.dirVal(t,(""+e).includes("{")||(""+e).includes("[")?SR7.F.getOffset(e,void 0,void 0,0):e


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            54192.168.2.245960857.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:53 UTC666OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=0f1096306518dd6bf6820293c7b564a7 HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: burst_uid=fdacc9dfe598d5937d6fa056b41253df
                                                                                                                            2025-03-25 10:11:54 UTC331INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:54 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Thu, 27 Jun 2024 17:21:44 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 18726
                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                            Expires: Thu, 24 Apr 2025 10:11:54 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            2025-03-25 10:11:54 UTC7861INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                            2025-03-25 10:11:54 UTC8000INData Raw: 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66
                                                                                                                            Data Ascii: dffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\uf
                                                                                                                            2025-03-25 10:11:54 UTC2865INData Raw: 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46
                                                                                                                            Data Ascii: ji.min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasF


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            55192.168.2.245960957.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:54 UTC726OUTPOST /wp-content/plugins/burst-statistics/endpoint.php HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 351
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            Content-Type: application/json
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://kangelaestate.co.mz
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: burst_uid=fdacc9dfe598d5937d6fa056b41253df
                                                                                                                            2025-03-25 10:11:54 UTC351OUTData Raw: 22 7b 5c 22 75 69 64 5c 22 3a 5c 22 66 64 61 63 63 39 64 66 65 35 39 38 64 35 39 33 37 64 36 66 61 30 35 36 62 34 31 32 35 33 64 66 5c 22 2c 5c 22 66 69 6e 67 65 72 70 72 69 6e 74 5c 22 3a 66 61 6c 73 65 2c 5c 22 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 67 65 6c 61 65 73 74 61 74 65 2e 63 6f 2e 6d 7a 2f 41 75 74 68 70 61 67 65 2f 5c 22 2c 5c 22 72 65 66 65 72 72 65 72 5f 75 72 6c 5c 22 3a 5c 22 5c 22 2c 5c 22 75 73 65 72 5f 61 67 65 6e 74 5c 22 3a 5c 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 33 34 2e 30 2e 30 2e 30
                                                                                                                            Data Ascii: "{\"uid\":\"fdacc9dfe598d5937d6fa056b41253df\",\"fingerprint\":false,\"url\":\"https://kangelaestate.co.mz/Authpage/\",\"referrer_url\":\"\",\"user_agent\":\"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0
                                                                                                                            2025-03-25 10:11:54 UTC185INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:54 GMT
                                                                                                                            Server: Apache
                                                                                                                            X-Powered-By: PHP/8.2.27
                                                                                                                            Connection: close
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            2025-03-25 10:11:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            56192.168.2.245961157.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:55 UTC697OUTGET /wp-content/uploads/2025/02/cropped-3-32x32.png HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: burst_uid=fdacc9dfe598d5937d6fa056b41253df
                                                                                                                            2025-03-25 10:11:55 UTC310INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:55 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Mon, 03 Feb 2025 05:19:19 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 1041
                                                                                                                            Cache-Control: max-age=10368000, public
                                                                                                                            Expires: Wed, 23 Jul 2025 10:11:55 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: image/png
                                                                                                                            2025-03-25 10:11:55 UTC1041INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 c3 49 44 41 54 58 85 d5 97 59 73 13 47 10 80 bf 99 3d 74 59 b7 64 4b 65 e3 0b 42 4c 55 42 2a 4f 14 a9 54 e5 7f e7 89 bc 10 1e 48 8a 80 8b e0 5b 36 96 8c 6c 49 b6 b5 3a 76 b5 3b b3 79 50 ac 60 0a 09 16 42 01 fd 32 5b b3 33 dd df f4 4c 77 cf 88 fd e7 8f 42 3e a3 c8 cf 69 fc eb 07 78 5a ab f3 b4 56 ff 28 00 f3 43 27 fa 81 e2 d7 27 cf 01 b8 73 a3 82 65 18 9f 0e c0 19 ba 9c 9c 5f 92 b0 2d 8a e9 39 92 31 9b ee d0 45 6b 8d 10 02 67 e0 52 48 a7 18 78 23 da 4e 8f e1 c8 a7 9a cf 92 4e c4 3f 0e 40 69 cd a3 ad 03 76 4e 9a 08 04 52 0a 0c 29 f9 69 e3 26 00 95 7c 96 90 10 c7 f5 e8 0e 5d 1e be d8 43 69
                                                                                                                            Data Ascii: PNGIHDR szzpHYs+IDATXYsG=tYdKeBLUB*OTH[6lI:v;yP`B2[3LwB>ixZV(C''se_-91EkgRHx#NN?@ivNR)i&|]Ci


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            57192.168.2.245961257.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:11:55 UTC481OUTGET /wp-content/uploads/2025/02/cropped-3-32x32.png HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: burst_uid=fdacc9dfe598d5937d6fa056b41253df
                                                                                                                            2025-03-25 10:11:56 UTC310INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:11:56 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Mon, 03 Feb 2025 05:19:19 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 1041
                                                                                                                            Cache-Control: max-age=10368000, public
                                                                                                                            Expires: Wed, 23 Jul 2025 10:11:56 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Content-Type: image/png
                                                                                                                            2025-03-25 10:11:56 UTC1041INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 c3 49 44 41 54 58 85 d5 97 59 73 13 47 10 80 bf 99 3d 74 59 b7 64 4b 65 e3 0b 42 4c 55 42 2a 4f 14 a9 54 e5 7f e7 89 bc 10 1e 48 8a 80 8b e0 5b 36 96 8c 6c 49 b6 b5 3a 76 b5 3b b3 79 50 ac 60 0a 09 16 42 01 fd 32 5b b3 33 dd df f4 4c 77 cf 88 fd e7 8f 42 3e a3 c8 cf 69 fc eb 07 78 5a ab f3 b4 56 ff 28 00 f3 43 27 fa 81 e2 d7 27 cf 01 b8 73 a3 82 65 18 9f 0e c0 19 ba 9c 9c 5f 92 b0 2d 8a e9 39 92 31 9b ee d0 45 6b 8d 10 02 67 e0 52 48 a7 18 78 23 da 4e 8f e1 c8 a7 9a cf 92 4e c4 3f 0e 40 69 cd a3 ad 03 76 4e 9a 08 04 52 0a 0c 29 f9 69 e3 26 00 95 7c 96 90 10 c7 f5 e8 0e 5d 1e be d8 43 69
                                                                                                                            Data Ascii: PNGIHDR szzpHYs+IDATXYsG=tYdKeBLUB*OTH[6lI:v;yP`B2[3LwB>ixZV(C''se_-91EkgRHx#NN?@ivNR)i&|]Ci


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            58192.168.2.2459615104.21.16.14435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:13 UTC854OUTPOST /submit HTTP/1.1
                                                                                                                            Host: api.staticforms.xyz
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 155
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Origin: https://kangelaestate.co.mz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                            Referer: https://kangelaestate.co.mz/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:13 UTC155OUTData Raw: 61 63 63 65 73 73 4b 65 79 3d 34 64 61 31 66 65 32 62 2d 62 32 64 31 2d 34 62 33 38 2d 38 33 34 39 2d 32 64 63 35 38 61 39 31 66 62 64 39 26 72 65 64 69 72 65 63 74 54 6f 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 75 73 65 72 73 68 61 72 65 70 6f 69 6e 74 2e 6e 69 63 65 70 61 67 65 2e 69 6f 25 32 46 26 65 6d 61 69 6c 3d 6a 6a 7a 36 31 74 25 34 30 75 69 6d 62 63 63 72 2e 63 6f 26 6e 61 6d 65 3d 61 67 6c 25 33 45 4f 64 25 32 43 25 32 31 25 33 45 25 33 41 57 6e
                                                                                                                            Data Ascii: accessKey=4da1fe2b-b2d1-4b38-8349-2dc58a91fbd9&redirectTo=https%3A%2F%2Fusersharepoint.nicepage.io%2F&email=jjz61t%40uimbccr.co&name=agl%3EOd%2C%21%3E%3AWn
                                                                                                                            2025-03-25 10:12:14 UTC1230INHTTP/1.1 303 See Other
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:14 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            access-control-allow-headers: Content-Type, Authorization
                                                                                                                            access-control-allow-methods: POST, OPTIONS
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=0, must-revalidate
                                                                                                                            location: https://usersharepoint.nicepage.io/
                                                                                                                            strict-transport-security: max-age=63072000
                                                                                                                            vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Next-Router-Segment-Prefetch
                                                                                                                            x-matched-path: /api/submit
                                                                                                                            x-vercel-cache: MISS
                                                                                                                            x-vercel-id: iad1::iad1::25ht9-1742897533928-dd4cd0147340
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BBPMqiuwQinLeBUEIXpVsJPnwcOHPj7gEq3wjh0x%2B%2Fzh3HgoUY44%2FC8k4F8277A%2BoOubN5RG%2BEi1AjNcgGc3jfBfywlKBWqYclZsJL6cQarv7qDmRl82gS64d7xOwF0riGEf%2BzZh"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 925da0f2c8167cfc-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1779&min_rtt=1772&rtt_var=678&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1603&delivery_rate=1596500&cwnd=204&unsent_bytes=0&cid=18940eec5453fdab&ts=403&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            59192.168.2.2459616151.101.2.1324435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:14 UTC747OUTGET / HTTP/1.1
                                                                                                                            Host: usersharepoint.nicepage.io
                                                                                                                            Connection: keep-alive
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Referer: https://kangelaestate.co.mz/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:15 UTC715INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 5496
                                                                                                                            Server: nginx/1.19.2
                                                                                                                            Content-Type: text/html
                                                                                                                            x-amz-id-2: HPenfrYogrzSQOsG58yKa3q6N6m/1Rrqaq9Gw/3IRZjz5uMg+wmeJgHE9vut2wKmwAE/+c0kCorR8FaDQZU3NL5RF3TRrZjwmMvdSRKfn14=
                                                                                                                            x-amz-request-id: KEV24VT996P4QP5K
                                                                                                                            x-amz-version-id: rAEU3D_Ug5RycqhdR5loUjeu954VKudi
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                            Access-Control-Allow-Methods: POST, GET, PUT, DELETE, OPTIONS
                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 0
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:15 GMT
                                                                                                                            Via: 1.1 varnish
                                                                                                                            X-Served-By: cache-ewr-kewr1740043-EWR
                                                                                                                            X-Cache: MISS
                                                                                                                            X-Cache-Hits: 0
                                                                                                                            X-Timer: S1742897535.753790,VS0,VE263
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-25 10:12:15 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 6d 69 6e 67 20 53 6f 6f 6e 2c 20 4f 75 72 20 43 75 73 74 6f 6d 65 72 73 2c 20 43 6f 75 6e 74 64 6f 77 6e 20 42 65 67 69 6e 73 2c 20 53 74 61 79 20 54 75 6e
                                                                                                                            Data Ascii: <!DOCTYPE html><html style="font-size: 16px;" lang="en"><head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta charset="utf-8"> <meta name="keywords" content="Coming Soon, Our Customers, Countdown Begins, Stay Tun
                                                                                                                            2025-03-25 10:12:15 UTC1378INData Raw: 73 3a 2f 2f 61 73 73 65 74 73 2e 6e 69 63 65 70 61 67 65 63 64 6e 2e 63 6f 6d 2f 65 65 66 66 32 65 61 65 2f 36 33 36 36 31 31 36 2f 69 6d 61 67 65 73 2f 53 68 61 72 65 50 6f 69 6e 74 2d 53 79 6d 62 6f 6c 2e 77 65 62 70 22 0a 7d 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 34 37 38 61 63 39 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 55 73 65 72 70 6f 72 74 61 6c 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69
                                                                                                                            Data Ascii: s://assets.nicepagecdn.com/eeff2eae/6366116/images/SharePoint-Symbol.webp"}</script> <meta name="theme-color" content="#478ac9"> <meta property="og:title" content="Userportal"> <meta property="og:type" content="website"> <link rel="canoni
                                                                                                                            2025-03-25 10:12:15 UTC1378INData Raw: 6c 61 73 73 3d 22 75 2d 73 76 67 2d 63 6f 6e 74 65 6e 74 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 6d 65 6e 75 2d 68 61 6d 62 75 72 67 65 72 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 3e 3c 72 65 63 74 20 79 3d 22 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 32 22 3e 3c 2f 72 65 63 74 3e 3c 72 65 63 74 20 79 3d 22 37 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 32 22 3e 3c 2f 72 65 63 74 3e 3c
                                                                                                                            Data Ascii: lass="u-svg-content" version="1.1" id="menu-hamburger" viewBox="0 0 16 16" x="0px" y="0px" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg"><g><rect y="1" width="16" height="2"></rect><rect y="7" width="16" height="2"></rect><
                                                                                                                            2025-03-25 10:12:15 UTC1362INData Raw: 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 2d 63 6c 65 61 72 66 69 78 20 75 2d 73 68 65 65 74 20 75 2d 73 68 65 65 74 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 75 2d 62 6f 72 64 65 72 2d 32 20 75 2d 62 6f 72 64 65 72 2d 67 72 65 79 2d 37 35 20 75 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 74 79 6c 65 20 75 2d 67 72 6f 75 70 20 75 2d 73 68 61 70 65 2d 72 65 63 74 61 6e 67 6c 65 20 75 2d 77 68 69 74 65 20 75 2d 67 72 6f 75 70 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 2d 63 6f 6e 74 61 69 6e 65 72 2d 6c 61 79 6f 75 74 20 75 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 75 2d 63 6f 6e 74 61 69 6e 65 72 2d 6c 61 79 6f 75 74 2d 31 22 3e 0a 20 20
                                                                                                                            Data Ascii: <div class="u-clearfix u-sheet u-sheet-1"> <div class="u-align-center u-border-2 u-border-grey-75 u-container-style u-group u-shape-rectangle u-white u-group-1"> <div class="u-container-layout u-valign-top u-container-layout-1">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            60192.168.2.2459617151.101.2.1324435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:15 UTC575OUTGET /nicepage-site.css HTTP/1.1
                                                                                                                            Host: usersharepoint.nicepage.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://usersharepoint.nicepage.io/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:16 UTC772INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 823311
                                                                                                                            Server: nginx/1.19.2
                                                                                                                            Content-Type: text/css
                                                                                                                            x-amz-id-2: yNTWW5T1CZOxgOYUr3PKxtLT/bOZHaoZhs2aSVzN5CiReyvB7tje0BTXQzVbENeELVWnJXWZfz4=
                                                                                                                            x-amz-request-id: 7TS87JCESKAZ3AXH
                                                                                                                            Last-Modified: Wed, 16 Oct 2024 22:57:09 GMT
                                                                                                                            x-amz-version-id: 7nKaCV23vTIimk2r3tvqmvLm0oCVyCBt
                                                                                                                            ETag: "35c7cb057e2a604e5686389d4cdbb31f"
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                            Access-Control-Allow-Methods: POST, GET, PUT, DELETE, OPTIONS
                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 0
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:16 GMT
                                                                                                                            Via: 1.1 varnish
                                                                                                                            X-Served-By: cache-ewr-kewr1740098-EWR
                                                                                                                            X-Cache: MISS
                                                                                                                            X-Cache-Hits: 0
                                                                                                                            X-Timer: S1742897536.623839,VS0,VE633
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 2f 2a 62 65 67 69 6e 2d 76 61 72 69 61 62 6c 65 73 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 2a 2f 0a 2e 75 2d 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 2f 2a 65 6e 64 2d 76 61 72 69 61 62 6c 65 73 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 2a 2f 0a 2f 2a 62 65 67 69 6e 2d 76 61 72 69 61 62 6c 65 73 20 63 6f 6c 6f 72 2a 2f 0a 2e 75 2d 6f 76 65 72 6c 61 70 2e 75 2d 6f 76 65 72 6c 61 70 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 2e 75 2d 68 65 61 64 65 72 2c 0a 2e 75 2d 69 6d 61 67 65 2c 0a 2e
                                                                                                                            Data Ascii: /*begin-variables font-family*/.u-body { font-family: 'Open Sans',sans-serif;}h1,h2,h3,h4,h5,h6 { font-family: Roboto,sans-serif;}/*end-variables font-family*//*begin-variables color*/.u-overlap.u-overlap-transparent .u-header,.u-image,.
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 2d 61 63 74 69 76 65 2d 6e 6f 6e 65 2e 61 63 74 69 76 65 2c 0a 6c 69 2e 61 63 74 69 76 65 20 3e 20 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 6f 72 64 65 72 2d 61 63 74 69 76 65 2d 6e 6f 6e 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 3b 0a 7d 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 74 65 78 74 2d 6e 6f 6e 65 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 74 65 78 74 2d 6e 6f 6e 65 3a 68 6f 76 65 72 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 74 65 78 74 2d 6e 6f 6e 65 3a 66 6f 63 75 73 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 74 65 78 74 2d
                                                                                                                            Data Ascii: -active-none.active,li.active > .u-button-style.u-border-active-none { border-color: transparent !important; border-width: 0;}.u-button-style.u-text-none,.u-button-style.u-text-none:hover,.u-button-style.u-text-none:focus,.u-button-style.u-text-
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 33 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 3a 66 6f 63 75 73 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 33 3a 61 63 74 69 76 65 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 33 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 3a 61 63 74 69 76 65 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 33 2e 61 63 74 69 76 65 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72
                                                                                                                            Data Ascii: 3[class*="u-border-"]:focus,.u-button-style.u-button-style.u-color-1-dark-3:active,.u-button-style.u-button-style.u-color-1-dark-3[class*="u-border-"]:active,.u-button-style.u-button-style.u-color-1-dark-3.active,.u-button-style.u-button-style.u-color
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 22 5d 3a 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 33 2e 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 33 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 2e 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 61 63 74 69 76 65 20 3e 20 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 33 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79
                                                                                                                            Data Ascii: "]:active,a.u-button-style.u-button-style.u-active-color-1-dark-3.active,a.u-button-style.u-button-style.u-active-color-1-dark-3[class*="u-border-"].active,a.u-button-style.u-button-style.active > .u-active-color-1-dark-3,a.u-button-style.u-button-sty
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 32 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 3a 68 6f 76 65 72 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 32 3a 66 6f 63 75 73 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 32 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 3a 66 6f 63 75 73 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 32 3a 61 63 74 69 76 65 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d
                                                                                                                            Data Ascii: -button-style.u-color-1-dark-2[class*="u-border-"]:hover,.u-button-style.u-color-1-dark-2:focus,.u-button-style.u-color-1-dark-2[class*="u-border-"]:focus,.u-button-style.u-button-style.u-color-1-dark-2:active,.u-button-style.u-button-style.u-color-1-
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 32 3a 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 32 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 3a 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 32 2e 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2d 64 61
                                                                                                                            Data Ascii: on-style.u-button-style.u-active-color-1-dark-2:active,a.u-button-style.u-button-style.u-active-color-1-dark-2[class*="u-border-"]:active,a.u-button-style.u-button-style.u-active-color-1-dark-2.active,a.u-button-style.u-button-style.u-active-color-1-da
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 63 37 33 39 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 31 3a 68 6f 76 65 72 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 31 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 3a 68 6f 76 65 72 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 31 3a 66 6f 63 75 73 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 2d 64 61
                                                                                                                            Data Ascii: ="u-border-"] { color: #ffffff !important; background-color: #4c7397 !important;}.u-button-style.u-color-1-dark-1:hover,.u-button-style.u-color-1-dark-1[class*="u-border-"]:hover,.u-button-style.u-color-1-dark-1:focus,.u-button-style.u-color-1-da
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 65 72 2d 22 5d 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 31 3a 66 6f 63 75 73 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 31 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 3a 66 6f 63 75 73 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 31 3a 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2d 64 61 72 6b 2d 31 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64
                                                                                                                            Data Ascii: er-"],a.u-button-style.u-hover-color-1-dark-1:focus,a.u-button-style.u-hover-color-1-dark-1[class*="u-border-"]:focus,a.u-button-style.u-button-style.u-active-color-1-dark-1:active,a.u-button-style.u-button-style.u-active-color-1-dark-1[class*="u-bord
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 6f 72 2d 31 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 37 38 61 63 39 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 3a 68 6f 76 65 72 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 3a 68 6f 76 65 72 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 63 6f 6c 6f 72 2d 31 3a 66 6f 63 75 73 2c 0a 2e 75 2d 62 75 74 74 6f 6e 2d 73
                                                                                                                            Data Ascii: or-1,.u-button-style.u-color-1[class*="u-border-"] { color: #ffffff !important; background-color: #478ac9 !important;}.u-button-style.u-color-1:hover,.u-button-style.u-color-1[class*="u-border-"]:hover,.u-button-style.u-color-1:focus,.u-button-s
                                                                                                                            2025-03-25 10:12:16 UTC1378INData Raw: 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 3a 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 3a 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 2e 61 63 74 69 76 65 2c 0a 61 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2e 75 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 31 5b 63 6c 61 73 73 2a 3d 22 75 2d 62 6f 72 64 65 72 2d 22 5d 2e 61 63 74 69
                                                                                                                            Data Ascii: n-style.u-button-style.u-active-color-1:active,a.u-button-style.u-button-style.u-active-color-1[class*="u-border-"]:active,a.u-button-style.u-button-style.u-active-color-1.active,a.u-button-style.u-button-style.u-active-color-1[class*="u-border-"].acti


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            61192.168.2.2459618151.101.2.1324435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:15 UTC567OUTGET /index.css HTTP/1.1
                                                                                                                            Host: usersharepoint.nicepage.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://usersharepoint.nicepage.io/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:15 UTC781INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 1370
                                                                                                                            Server: nginx/1.19.2
                                                                                                                            Content-Type: text/css
                                                                                                                            x-amz-id-2: BYzS9E0lm//O3rv8oeVPmeMigtsP48mtNVpH1xolIh1uexCRIOoN0EPnM1+slnMKeCr5CaZc8OgCCHQWriEzIg==
                                                                                                                            x-amz-request-id: MCEY3V7GYP41ZY9E
                                                                                                                            Last-Modified: Wed, 16 Oct 2024 22:57:09 GMT
                                                                                                                            x-amz-version-id: 5yxXi7QC.VqFEOuo6p1Eb.fkSFD3bhl6
                                                                                                                            ETag: "9a392f19d7a81b4768f27c7826a916c8"
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                            Access-Control-Allow-Methods: POST, GET, PUT, DELETE, OPTIONS
                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 405
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:15 GMT
                                                                                                                            Via: 1.1 varnish
                                                                                                                            X-Served-By: cache-ewr-kewr1740049-EWR
                                                                                                                            X-Cache: HIT
                                                                                                                            X-Cache-Hits: 0
                                                                                                                            X-Timer: S1742897536.626436,VS0,VE1
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-25 10:12:15 UTC1370INData Raw: 20 2e 75 2d 73 65 63 74 69 6f 6e 2d 31 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 75 2d 73 65 63 74 69 6f 6e 2d 31 20 2e 75 2d 73 68 65 65 74 2d 31 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 36 31 31 70 78 3b 0a 7d 0a 0a 2e 75 2d 73 65 63 74 69 6f 6e 2d 31 20 2e 75 2d 67 72 6f 75 70 2d 31 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 34 30 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 36 30 70 78 20 61 75 74 6f 3b 0a 7d 0a 0a 2e 75 2d 73 65 63 74 69 6f 6e 2d 31 20 2e 75 2d 63 6f 6e 74 61 69 6e 65 72 2d 6c 61 79 6f 75
                                                                                                                            Data Ascii: .u-section-1 { background-image: none;}.u-section-1 .u-sheet-1 { min-height: 611px;}.u-section-1 .u-group-1 { min-height: 400px; background-image: none; height: auto; width: 500px; margin: 60px auto;}.u-section-1 .u-container-layou


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            62192.168.2.245961957.128.99.1264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:15 UTC726OUTPOST /wp-content/plugins/burst-statistics/endpoint.php HTTP/1.1
                                                                                                                            Host: kangelaestate.co.mz
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 166
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            Content-Type: application/json
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://kangelaestate.co.mz
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://kangelaestate.co.mz/Authpage/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: burst_uid=fdacc9dfe598d5937d6fa056b41253df
                                                                                                                            2025-03-25 10:12:15 UTC166OUTData Raw: 22 7b 5c 22 66 69 6e 67 65 72 70 72 69 6e 74 5c 22 3a 66 61 6c 73 65 2c 5c 22 75 69 64 5c 22 3a 5c 22 66 64 61 63 63 39 64 66 65 35 39 38 64 35 39 33 37 64 36 66 61 30 35 36 62 34 31 32 35 33 64 66 5c 22 2c 5c 22 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 67 65 6c 61 65 73 74 61 74 65 2e 63 6f 2e 6d 7a 2f 41 75 74 68 70 61 67 65 2f 5c 22 2c 5c 22 74 69 6d 65 5f 6f 6e 5f 70 61 67 65 5c 22 3a 32 31 38 39 36 2c 5c 22 63 6f 6d 70 6c 65 74 65 64 5f 67 6f 61 6c 73 5c 22 3a 5b 5d 7d 22
                                                                                                                            Data Ascii: "{\"fingerprint\":false,\"uid\":\"fdacc9dfe598d5937d6fa056b41253df\",\"url\":\"https://kangelaestate.co.mz/Authpage/\",\"time_on_page\":21896,\"completed_goals\":[]}"
                                                                                                                            2025-03-25 10:12:16 UTC185INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:15 GMT
                                                                                                                            Server: Apache
                                                                                                                            X-Powered-By: PHP/8.2.27
                                                                                                                            Connection: close
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            2025-03-25 10:12:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            63192.168.2.2459622207.211.211.264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:15 UTC635OUTGET /d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.css HTTP/1.1
                                                                                                                            Host: capp.nicepage.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Referer: https://usersharepoint.nicepage.io/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:16 UTC654INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:15 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 1494697
                                                                                                                            Connection: close
                                                                                                                            x-amz-id-2: P+fOWawOXvhi2DqGo4XRG76h2O7kP8zGA9kkGKc/GSFhgAjUjCLdG3LJ0ZHyHMUphpNXht8gbYSf4bSpzfjO0spHHmAhYZfm
                                                                                                                            x-amz-request-id: X29R5J1R57ENHQG4
                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                            Last-Modified: Tue, 15 Oct 2024 15:42:51 GMT
                                                                                                                            x-amz-version-id: I0ZrTZKKNcojU8JNp2NBfzrUhQ5Hu0Ns
                                                                                                                            ETag: "6ba971cd887dec0e9ffc8b1a2ee3e90b"
                                                                                                                            X-77-NZT: EggBz9PTGQFBDAHDta8GAbehDg4A
                                                                                                                            X-77-NZT-Ray: 43862e2453cc83d57f81e267b167dc38
                                                                                                                            X-77-Cache: HIT
                                                                                                                            X-77-Age: 921249
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Server: CDN77-Turbo
                                                                                                                            X-77-POP: frankfurtDE
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2025-03-25 10:12:16 UTC15730INData Raw: 2f 2a 62 65 67 69 6e 2d 63 6f 6d 6d 6f 6e 73 74 79 6c 65 73 20 6c 69 62 72 61 72 79 2a 2f 2f 2a 21 0a 20 2a 20 66 72 6f 61 6c 61 5f 65 64 69 74 6f 72 20 76 34 2e 30 2e 36 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 72 6f 61 6c 61 2e 63 6f 6d 2f 77 79 73 69 77 79 67 2d 65 64 69 74 6f 72 29 0a 20 2a 20 4c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 66 72 6f 61 6c 61 2e 63 6f 6d 2f 77 79 73 69 77 79 67 2d 65 64 69 74 6f 72 2f 74 65 72 6d 73 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 31 20 46 72 6f 61 6c 61 20 4c 61 62 73 0a 20 2a 2f 0a 0a 2e 66 72 2d 63 6c 65 61 72 66 69 78 3a 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a
                                                                                                                            Data Ascii: /*begin-commonstyles library*//*! * froala_editor v4.0.6 (https://www.froala.com/wysiwyg-editor) * License https://froala.com/wysiwyg-editor/terms/ * Copyright 2014-2021 Froala Labs */.fr-clearfix::after { clear: both; display: block; content:
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 74 69 76 65 20 2e 75 2d 6f 76 65 72 2d 73 6c 69 64 65 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 7d 0a 2e 75 2d 65 66 66 65 63 74 2d 6f 76 65 72 2d 62 6f 74 74 6f 6d 6c 65 66 74 20 2e 75 2d 6f 76 65 72 2d 73 6c 69 64 65 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 30 25 2c 20 31 30 30 25 29 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 35 30 30 6d 73 20 65 61 73 65 3b 0a 7d 0a 2e 75 2d 65 66 66 65 63 74 2d 6f 76 65 72 2d 62 6f 74 74 6f 6d 6c 65 66 74 3a 68 6f 76 65 72 20 2e 75 2d 6f 76 65 72 2d 73 6c 69 64 65 2c 0a 2e 75 2d 65 66 66 65 63 74 2d 6f 76 65 72 2d 62 6f 74 74 6f 6d 6c 65 66 74 2e 75 2d 65 66 66 65 63 74 2d 61 63 74 69 76 65 20 2e 75
                                                                                                                            Data Ascii: tive .u-over-slide { transform: translate(0, 0);}.u-effect-over-bottomleft .u-over-slide { transform: translate(-100%, 100%); transition: all 500ms ease;}.u-effect-over-bottomleft:hover .u-over-slide,.u-effect-over-bottomleft.u-effect-active .u
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 20 6e 6f 6e 65 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 20 6f 62 6a 65 63 74 73 3b 0a 7d 0a 2e 75 2d 69 6d 61 67 65 2e 75 2d 6c 6f 67 6f 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 77 68 69 74 65
                                                                                                                            Data Ascii: font-style: inherit; font-weight: inherit; text-decoration: none; border: 0 none transparent; outline-width: 0; background-color: transparent; margin: 0; -webkit-text-decoration-skip: objects;}.u-image.u-logo { display: table; white
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 20 33 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 75 2d 66 6f 72 6d 2d 76 65 72 74 69 63 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 33 32 20 2e 75 2d 66 6f 72 6d 2d 67 72 6f 75 70 2e 75 2d 66 6f 72 6d 2d 6c 69 6e 65 2c 0a 2e 75 2d 66 6f 72 6d 2d 76 65 72 74 69 63 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 33 32 20 2e 75 2d 66 6f 72 6d 2d 73 74 65 70 20 2e 75 2d 66 6f 72 6d 2d 67 72 6f 75 70 2e 75 2d 66 6f 72 6d 2d 6c 69 6e 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 32 70 78 3b 0a 7d 0a 2e 75 2d 66 6f 72 6d 2d 76 65 72 74 69 63 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 33 31 2c 0a 2e 75 2d 66 6f 72 6d 2d 76 65 72 74 69 63 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 33 31 20 2e 75 2d
                                                                                                                            Data Ascii: 32px !important;}.u-form-vertical.u-form-spacing-32 .u-form-group.u-form-line,.u-form-vertical.u-form-spacing-32 .u-form-step .u-form-group.u-form-line { margin-left: 32px;}.u-form-vertical.u-form-spacing-31,.u-form-vertical.u-form-spacing-31 .u-
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 2d 73 74 65 70 20 2e 75 2d 66 6f 72 6d 2d 67 72 6f 75 70 2e 75 2d 66 6f 72 6d 2d 6c 69 6e 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 32 70 78 3b 0a 7d 0a 2e 75 2d 66 6f 72 6d 2d 76 65 72 74 69 63 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 31 31 2c 0a 2e 75 2d 66 6f 72 6d 2d 76 65 72 74 69 63 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 31 31 20 2e 75 2d 66 6f 72 6d 2d 73 74 65 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 31 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2b 20 20 31 31 70 78 29 3b 0a 7d 0a 2e 75 2d 66 6f 72 6d 2d 76 65 72 74 69 63 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 31 31 20 2e 75 2d 66 6f 72 6d 2d 67 72 6f 75 70 2c 0a 2e 75 2d 66 6f 72 6d 2d 76
                                                                                                                            Data Ascii: -step .u-form-group.u-form-line { margin-left: 12px;}.u-form-vertical.u-form-spacing-11,.u-form-vertical.u-form-spacing-11 .u-form-step { margin-left: -11px; width: calc(100% + 11px);}.u-form-vertical.u-form-spacing-11 .u-form-group,.u-form-v
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 75 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 70 78 3b 0a 7d 0a 2e 75 2d 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 33 20 2e 75 2d 66 6f 72 6d 2d 67 72 6f 75 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 70 78 3b 0a 7d 0a 2e 75 2d 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 32 20 2e 75 2d 66 6f 72 6d 2d 67 72 6f 75 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 70 78 3b 0a 7d 0a 2e 75 2d 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 75 2d 66 6f 72 6d 2d 73 70 61 63 69 6e 67 2d 31 20 2e 75 2d 66 6f 72 6d 2d 67 72 6f 75 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 70 78 3b 0a 7d 0a 2e 75
                                                                                                                            Data Ascii: up { margin-right: 4px;}.u-form-horizontal.u-form-spacing-3 .u-form-group { margin-right: 3px;}.u-form-horizontal.u-form-spacing-2 .u-form-group { margin-right: 2px;}.u-form-horizontal.u-form-spacing-1 .u-form-group { margin-right: 1px;}.u
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 78 74 6c 69 6e 6b 3a 66 6f 63 75 73 2c 0a 2e 75 2d 74 65 78 74 6c 69 6e 6b 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 2e 75 2d 73 70 61 63 69 6e 67 2d 31 30 30 2e 75 2d 6c 61 6e 67 75 61 67 65 2d 6c 61 79 6f 75 74 2d 64 72 6f 70 64 6f 77 6e 20 2e 75 2d 6c 61 6e 67 75 61 67 65 2d 75 72 6c 20 2b 20 2e 75 2d 6c 61 6e 67 75 61 67 65 2d 75 72 6c 2c 0a 2e 75 2d 66 6f 72 6d 2d 63 68 65 63 6b 73 2d 73 70 61 63 69 6e 67 2d 31 30 30 20 2e 75 2d 66 6f 72 6d 2d 63 68 65 63 6b 62 6f 78 2d 67 72 6f 75 70 20 2e 75 2d 69 6e 70 75 74 2d 72 6f 77 2c 0a 2e 75 2d 66 6f 72 6d 2d 72 61 64 69 6f 73 2d 73 70 61 63 69 6e 67 2d 31 30 30 20 2e 75 2d 66 6f 72 6d 2d 72 61 64 69 6f 62 75 74 74 6f 6e 20 2e 75 2d 69 6e 70 75 74 2d 72 6f 77
                                                                                                                            Data Ascii: xtlink:focus,.u-textlink:active { color: inherit;}.u-spacing-100.u-language-layout-dropdown .u-language-url + .u-language-url,.u-form-checks-spacing-100 .u-form-checkbox-group .u-input-row,.u-form-radios-spacing-100 .u-form-radiobutton .u-input-row
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 69 6e 70 75 74 2d 72 6f 77 2c 0a 2e 75 2d 66 6f 72 6d 2d 72 61 64 69 6f 73 2d 73 70 61 63 69 6e 67 2d 38 38 20 2e 75 2d 66 6f 72 6d 2d 72 61 64 69 6f 62 75 74 74 6f 6e 2e 75 2d 66 6f 72 6d 2d 69 6e 70 75 74 2d 6c 61 79 6f 75 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 2d 69 6e 70 75 74 2d 72 6f 77 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 38 70 78 3b 0a 7d 0a 62 6c 6f 63 6b 71 75 6f 74 65 2e 75 2d 74 65 78 74 2e 75 2d 69 6e 64 65 6e 74 2d 38 38 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 38 70 78 3b 0a 7d 0a 2e 75 2d 74 65 78 74 2e 75 2d 69 6e 64 65 6e 74 2d 38 38 2c 0a 2e 75 2d 74 65 78 74 2e 75 2d 69 6e 64 65 6e 74 2d 38 38 20 75 6c 2c 0a 2e 75 2d 74 65 78 74 2e 75 2d 69 6e 64 65 6e 74 2d 38 38 20 6f 6c 20 7b 0a 20 20
                                                                                                                            Data Ascii: input-row,.u-form-radios-spacing-88 .u-form-radiobutton.u-form-input-layout-horizontal .u-input-row { margin-right: 88px;}blockquote.u-text.u-indent-88 { padding-left: 88px;}.u-text.u-indent-88,.u-text.u-indent-88 ul,.u-text.u-indent-88 ol {
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 72 20 3e 20 64 69 76 3a 6e 6f 74 28 2e 75 2d 68 69 64 64 65 6e 29 20 2b 20 64 69 76 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 37 2e 35 70 78 3b 0a 7d 0a 2e 75 2d 66 6f 72 6d 2d 76 65 72 74 69 63 61 6c 20 2e 75 2d 6c 61 62 65 6c 2d 6c 65 66 74 20 2e 75 2d 73 70 61 63 69 6e 67 2d 37 35 2e 75 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 2c 0a 2e 75 2d 66 6f 72 6d 2d 76 65 72 74 69 63 61 6c 20 2e 75 2d 6c 61 62 65 6c 2d 6c 65 66 74 20 2e 75 2d 73 70 61 63 69 6e 67 2d 37 35 2e 75 2d 6c 61 62 65 6c 2c 0a 2e 75 2d 72 61 74 69 6e 67 2d 69 63 6f 6e 73 2e 75 2d 73 70 61 63 69 6e 67 2d 37 35 20 3e 20 2e 75 2d 66 6f 72 6d 2d 72 61 74 69 6e 67 2d 69 74 65 6d 2c 0a 2e 75 2d 66 6f 72 6d 2d 63 68 65 63 6b 73 2d 73 70 61 63 69 6e 67 2d 37 35 20 2e 75 2d 66 6f 72 6d
                                                                                                                            Data Ascii: r > div:not(.u-hidden) + div { margin-left: 37.5px;}.u-form-vertical .u-label-left .u-spacing-75.u-field-label,.u-form-vertical .u-label-left .u-spacing-75.u-label,.u-rating-icons.u-spacing-75 > .u-form-rating-item,.u-form-checks-spacing-75 .u-form
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 32 20 6c 69 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 36 32 70 78 3b 0a 7d 0a 2e 75 2d 73 70 61 63 69 6e 67 2d 36 32 2e 75 2d 63 6f 75 6e 74 64 6f 77 6e 2d 63 6f 75 6e 74 65 72 20 3e 20 64 69 76 20 2b 20 64 69 76 2c 0a 2e 75 2d 73 70 61 63 69 6e 67 2d 36 32 2e 75 2d 70 72 69 63 65 2d 77 72 61 70 70 65 72 20 3e 20 64 69 76 20 2b 20 64 69 76 2c 0a 2e 75 2d 73 70 61 63 69 6e 67 2d 36 32 2e 75 2d 6c 61 6e 67 75 61 67 65 2d 6c 61 79 6f 75 74 2d 69 63 6f 6e 73 20 2e 75 2d 6c 61 6e 67 75 61 67 65 2d 75 72 6c 20 2b 20 2e 75 2d 6c 61 6e 67 75 61 67 65 2d 75 72 6c 2c 0a 2e 75 2d 73 70 61 63 69 6e 67 2d 36 32 20 2e 75 2d 73 6f 63 69 61 6c 2d 75 72 6c 20 2b 20 2e 75 2d 73 6f 63 69 61 6c 2d 75 72 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                                                                            Data Ascii: 2 li { margin-bottom: 62px;}.u-spacing-62.u-countdown-counter > div + div,.u-spacing-62.u-price-wrapper > div + div,.u-spacing-62.u-language-layout-icons .u-language-url + .u-language-url,.u-spacing-62 .u-social-url + .u-social-url { margin-left:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            64192.168.2.2459621207.211.211.264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:15 UTC594OUTGET /assets/jquery-3.5.1.min.js HTTP/1.1
                                                                                                                            Host: capp.nicepage.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Referer: https://usersharepoint.nicepage.io/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:16 UTC647INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:15 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 89476
                                                                                                                            Connection: close
                                                                                                                            x-amz-id-2: 2JGikcCCSSpQBbGH6ECK9TH6M4Drk3ViIhE35EsP7FfpECBQGaZ9AsIVtHG07+QbcghUilfhJQQ=
                                                                                                                            x-amz-request-id: X1MQ75RWR7NJ0VHP
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            Last-Modified: Tue, 06 Dec 2022 11:40:09 GMT
                                                                                                                            x-amz-version-id: t7Ev.W6CYoDaPFNTcz6mIfn4YJAVXEg4
                                                                                                                            ETag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                                                                                            X-77-NZT: EggBz9PTGQFBDAGckiEfAbeWzQIA
                                                                                                                            X-77-NZT-Ray: 43862e2453cca6d57f81e26725442a39
                                                                                                                            X-77-Cache: HIT
                                                                                                                            X-77-Age: 183702
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Server: CDN77-Turbo
                                                                                                                            X-77-POP: frankfurtDE
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2025-03-25 10:12:16 UTC15737INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29
                                                                                                                            Data Ascii: slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l)
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22
                                                                                                                            Data Ascii: eady.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 3d 3d 28 75 2e 74 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 53 2e 5f 65 76 61 6c 55 72 6c 26 26 21 75 2e 6e 6f 4d 6f 64 75 6c 65 26 26 53 2e 5f 65 76 61 6c 55 72 6c 28 75 2e 73 72 63 2c 7b 6e 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63
                                                                                                                            Data Ascii: ==(u.type||"").toLowerCase()?S._evalUrl&&!u.noModule&&S._evalUrl(u.src,{nonce:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.c
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 75 6c 6c 7d 2c 53 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74
                                                                                                                            Data Ascii: ull},S.fx.speeds={slow:600,fast:200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement
                                                                                                                            2025-03-25 10:12:16 UTC8203INData Raw: 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65
                                                                                                                            Data Ascii: )})},unwrap:function(e){return this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offse


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            65192.168.2.2459623207.211.211.264435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:15 UTC620OUTGET /d29e8cf1cf4d4fade598bc5c32341cd518073458/nicepage.js HTTP/1.1
                                                                                                                            Host: capp.nicepage.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Referer: https://usersharepoint.nicepage.io/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:16 UTC661INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:15 GMT
                                                                                                                            Content-Type: application/x-javascript
                                                                                                                            Content-Length: 376881
                                                                                                                            Connection: close
                                                                                                                            x-amz-id-2: fQSyWb3QET4lzgJrndEJ9v5V9WyYnPAb6AGxyDaXiLtx+f3j3ysbr/N5eLILgn/yxbP+3MtTXcRoNzrEY9texw==
                                                                                                                            x-amz-request-id: 4840D4TVFS2B34P6
                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                            Last-Modified: Tue, 15 Oct 2024 15:42:52 GMT
                                                                                                                            x-amz-version-id: hzX5i617B3DIEyvwIM.TDnR4aZGwCFuf
                                                                                                                            ETag: "fcfc273847f3a8c6b64934c8284815fa"
                                                                                                                            X-77-NZT: EggBz9PTGQFBDAGKxyXEAbehDg4A
                                                                                                                            X-77-NZT-Ray: 43862e2453ccc2d57f81e26790c34d39
                                                                                                                            X-77-Cache: HIT
                                                                                                                            X-77-Age: 921249
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Server: CDN77-Turbo
                                                                                                                            X-77-POP: frankfurtDE
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2025-03-25 10:12:16 UTC15723INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 69 29 7b 69 66 28 6e 5b 69 5d 29 72 65 74 75 72 6e 20 6e 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 66 61 6c 73 65 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 65 29 2c 6f 2e 6c 3d 74 72 75 65 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 67 65 74 74 65 72 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a
                                                                                                                            Data Ascii: !function(t){function e(i){if(n[i])return n[i].exports;var o=n[i]={i:i,l:false,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=true,o.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,getter){e.o(t,n)||Object.defineProperty(t,n,{configurable:
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 61 63 74 69 76 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 75 2d 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2e 75 2d 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 24 69 74 65 6d 73 3d 74 68 69 73 2e 24 61 63 74 69 76 65 2e 70 61 72 65 6e 74 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2c 74 68 69 73 2e 24 6e 65 78 74 3d 74 68 69 73 2e 24 61 63 74 69 76 65 2e 6e 65 78 74 28 29 2c 21 74 68 69 73 2e 24 6e 65 78 74 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 77 72 61 70 26 26 28 74 68 69 73 2e 24 6e 65 78 74 3d 74 68 69 73 2e 24 69 74 65 6d 73 2e 66 69 72 73 74 28 29 29 2c 74 68 69 73 2e 24 70 72 65 76 3d 74 68 69 73 2e 24 61 63 74 69 76 65 2e 70 72 65 76 28 29 2c 21 74 68 69 73 2e 24
                                                                                                                            Data Ascii: {return this.$active=this.$element.find(".u-carousel-item.u-active"),this.$items=this.$active.parent().children(),this.$next=this.$active.next(),!this.$next.length&&this.options.wrap&&(this.$next=this.$items.first()),this.$prev=this.$active.prev(),!this.$
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 29 3a 70 28 74 2c 65 29 3b 69 66 28 22 42 75 66 66 65 72 22 3d 3d 3d 65 2e 74 79 70 65 26 26 73 74 28 65 2e 64 61 74 61 29 29 72 65 74 75 72 6e 20 70 28 74 2c 65 2e 64 61 74 61 29 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 41 72 72 61 79 42 75 66 66 65 72 2c 20 41 72 72 61 79 2c 20 6f 72 20 61 72 72 61 79 2d 6c 69 6b 65 20 6f 62 6a 65 63 74 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 6c 65 6e 67 74 68 29 7b 69 66 28 6c 65 6e 67 74 68 3e 3d 6f 28 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 42 75 66 66 65 72 20 6c 61 72 67 65
                                                                                                                            Data Ascii: ):p(t,e);if("Buffer"===e.type&&st(e.data))return p(t,e.data)}throw new TypeError("First argument must be a string, Buffer, ArrayBuffer, Array, or array-like object.")}function v(length){if(length>=o())throw new RangeError("Attempt to allocate Buffer large
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 44 5f 41 52 52 41 59 5f 53 55 50 50 4f 52 54 3f 28 74 68 69 73 5b 6e 5d 3d 65 3e 3e 3e 32 34 2c 74 68 69 73 5b 6e 2b 31 5d 3d 65 3e 3e 3e 31 36 2c 74 68 69 73 5b 6e 2b 32 5d 3d 65 3e 3e 3e 38 2c 74 68 69 73 5b 6e 2b 33 5d 3d 32 35 35 26 65 29 3a 24 28 74 68 69 73 2c 65 2c 6e 2c 66 61 6c 73 65 29 2c 6e 2b 34 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 46 6c 6f 61 74 4c 45 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 57 28 74 68 69 73 2c 65 2c 6e 2c 74 72 75 65 2c 69 29 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 46 6c 6f 61 74 42 45 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 57 28 74 68 69 73 2c 65 2c 6e 2c 66 61 6c 73 65 2c 69 29 7d 2c 73 2e 70 72 6f 74 6f 74 79
                                                                                                                            Data Ascii: D_ARRAY_SUPPORT?(this[n]=e>>>24,this[n+1]=e>>>16,this[n+2]=e>>>8,this[n+3]=255&e):$(this,e,n,false),n+4},s.prototype.writeFloatLE=function t(e,n,i){return W(this,e,n,true,i)},s.prototype.writeFloatBE=function t(e,n,i){return W(this,e,n,false,i)},s.prototy
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 7a 65 2c 64 61 74 61 3a 66 69 6c 65 2e 73 6c 69 63 65 28 29 7d 29 3b 76 61 72 20 69 3d 74 2e 63 6c 6f 6e 65 28 29 3b 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 2d 66 69 6c 65 2d 74 65 6d 70 6c 61 74 65 22 29 3b 76 61 72 20 66 69 6c 65 4e 61 6d 65 3d 69 2e 66 69 6e 64 28 22 2e 75 2d 66 69 6c 65 2d 6e 61 6d 65 22 29 3b 66 69 6c 65 4e 61 6d 65 2e 74 65 78 74 28 66 69 6c 65 2e 6e 61 6d 65 29 2c 66 69 6c 65 4e 61 6d 65 2e 61 70 70 65 6e 64 28 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 2d 66 69 6c 65 2d 65 72 72 6f 72 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 22 3e 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 75 70 6c 6f 61 64 69 6e 67 20 74 68 65 20 66 69 6c 65 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 21 3c 2f 73 70 61 6e 3e 27 29
                                                                                                                            Data Ascii: ze,data:file.slice()});var i=t.clone();i.removeClass("u-file-template");var fileName=i.find(".u-file-name");fileName.text(file.name),fileName.append('<span class="u-file-error-tooltip-text">There was an error uploading the file, please try again!</span>')
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 73 65 74 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7d 2c 75 6e 62 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 74 79 70 65 2c 65 29 7b 6e 2e 62 69 6e 64 28 74 2c 74 79 70 65 2c 65 2c 74 72 75 65 29 7d 2c 72 65 6d 6f 76 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5c 5c 73 7c 5e 29 22 2b 74 2b 22 28 5c 5c 73 7c 24 29 22 29 3b 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 65 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 5c 73 2a 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 5c 73 2a 24 2f 2c
                                                                                                                            Data Ascii: set;return void 0!==t?t:document.documentElement.scrollTop},unbind:function(t,type,e){n.bind(t,type,e,true)},removeClass:function(el,t){var e=new RegExp("(\\s|^)"+t+"(\\s|$)");el.className=el.className.replace(e," ").replace(/^\s\s*/,"").replace(/\s\s*$/,
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 70 65 6e 22 7d 3b 65 2e 74 79 70 65 3d 61 5b 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 5d 2c 65 2e 74 79 70 65 7c 7c 28 65 2e 74 79 70 65 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 7c 7c 22 6d 6f 75 73 65 22 29 7d 65 6c 73 65 20 65 2e 74 79 70 65 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 7c 7c 22 6d 6f 75 73 65 22 7d 76 61 72 20 75 3d 4a 65 28 74 29 2c 6c 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 66 28 22 6d 6f 75 73 65 75 70 22 3d 3d 3d 74 2e 74 79 70 65 26 26 28 63 3d 30 29 2c 32 3d 3d 3d 63 29 72 65 74 75 72 6e 20 76 65 3d 6e 75 6c 6c 2c 74 72 75 65 3b 31 3d 3d 3d 63 26 26 77 74 28 5a 74 2c 75 5b 30 5d 29 2c 30 21 3d 3d 63 7c 7c 45 65 7c 7c 41 65 7c 7c 28 65 7c 7c 28 22 6d 6f 75 73 65 75 70 22 3d 3d 3d 74 2e 74 79 70 65 3f 65 3d 7b 78 3a 74 2e 70 61 67 65 58
                                                                                                                            Data Ascii: pen"};e.type=a[t.pointerType],e.type||(e.type=t.pointerType||"mouse")}else e.type=t.pointerType||"mouse"}var u=Je(t),l,c=u.length;if("mouseup"===t.type&&(c=0),2===c)return ve=null,true;1===c&&wt(Zt,u[0]),0!==c||Ee||Ae||(e||("mouseup"===t.type?e={x:t.pageX
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 3f 28 65 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 2e 74 69 74 6c 65 2c 74 72 75 65 29 3a 28 65 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 2c 66 61 6c 73 65 29 7d 2c 63 6c 6f 73 65 45 6c 3a 74 72 75 65 2c 63 61 70 74 69 6f 6e 45 6c 3a 74 72 75 65 2c 66 75 6c 6c 73 63 72 65 65 6e 45 6c 3a 74 72 75 65 2c 7a 6f 6f 6d 45 6c 3a 74 72 75 65 2c 73 68 61 72 65 45 6c 3a 74 72 75 65 2c 63 6f 75 6e 74 65 72 45 6c 3a 74 72 75 65 2c 61 72 72 6f 77 45 6c 3a 74 72 75 65 2c 70 72 65 6c 6f 61 64 65 72 45 6c 3a 74 72 75 65 2c 74 61 70 54 6f 43 6c 6f 73 65 3a 66 61 6c 73 65 2c 74 61 70 54 6f 54 6f 67 67 6c 65 43 6f 6e 74 72 6f 6c 73 3a 74 72 75 65 2c 63 6c 69 63 6b 54 6f 43 6c 6f 73 65 4e 6f 6e 5a 6f 6f 6d 61 62
                                                                                                                            Data Ascii: ?(e.children[0].innerHTML=t.title,true):(e.children[0].innerHTML="",false)},closeEl:true,captionEl:true,fullscreenEl:true,zoomEl:true,shareEl:true,counterEl:true,arrowEl:true,preloaderEl:true,tapToClose:false,tapToToggleControls:true,clickToCloseNonZoomab
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 76 2c 62 3d 43 3b 62 72 65 61 6b 3b 63 61 73 65 20 70 3a 46 2e 74 65 73 74 28 73 2e 74 61 67 4e 61 6d 65 29 26 26 6e 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 73 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 77 3d 6c 2d 79 2c 78 3d 43 2d 53 2c 4d 74 2e 73 65 74 53 63 72 6f 6c 6c 54 6f 70 28 74 65 2d 77 2c 74 72 75 65 29 2c 79 3d 6c 2c 53 3d 43 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 76 61 72 20 66 3d 6f 2d 6c 2c 6d 3d 61 2d 76 2c 67 3b 69 66 28 6d 2a 6d 2b 66 2a 66 3c 34 39 29 7b 69 66 28 21 46 2e 74 65 73 74 28 74 2e 74 61 67 4e 61 6d 65 29 29 7b 74 2e 66 6f 63 75 73 28 29 3b 76 61 72 20 41 3d 6e 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 4d 6f 75 73 65 45 76 65 6e 74 73 22 29 3b 41 2e 69 6e 69 74 4d 6f 75 73 65 45 76 65 6e
                                                                                                                            Data Ascii: v,b=C;break;case p:F.test(s.tagName)&&n.activeElement!==s&&e.preventDefault(),w=l-y,x=C-S,Mt.setScrollTop(te-w,true),y=l,S=C;break;default:var f=o-l,m=a-v,g;if(m*m+f*f<49){if(!F.test(t.tagName)){t.focus();var A=n.createEvent("MouseEvents");A.initMouseEven
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 29 3f 65 3a 65 2e 64 65 66 61 75 6c 74 56 69 65 77 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 3d 7b 7d 7d 76 61 72 20 69 3d 77 69 6e 64 6f 77 2e 57 61 79 70 6f 69 6e 74 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3f 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 65 69 67
                                                                                                                            Data Ascii: ,function(){"use strict";function t(t){return t===t.window}function e(e){return t(e)?e:e.defaultView}function n(t){this.element=t,this.handlers={}}var i=window.Waypoint;n.prototype.innerHeight=function(){var e;return t(this.element)?this.element.innerHeig


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            66192.168.2.2459624169.150.255.1834435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:15 UTC679OUTGET /eeff2eae/6366116/images/SharePoint-Symbol.webp HTTP/1.1
                                                                                                                            Host: assets.nicepagecdn.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Referer: https://usersharepoint.nicepage.io/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:16 UTC623INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:15 GMT
                                                                                                                            Content-Type: image/webp
                                                                                                                            Content-Length: 40078
                                                                                                                            Connection: close
                                                                                                                            x-amz-id-2: 1KSMbnzNPkmF5+9A51GF0jvUb73KQRlmiBu+Hznjupn2VZHEgBhCjJAgKs2b9RjxXRG+tEIWzgRN8nc1g5uraQ==
                                                                                                                            x-amz-request-id: 0C4HEV9B4DB9X4F9
                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                            Last-Modified: Wed, 16 Oct 2024 22:51:32 GMT
                                                                                                                            x-amz-version-id: 2uHxICa_fqjwFyYTZzOTr5KSBAw4adJS
                                                                                                                            ETag: "768f79bffb5746f2b284e1dea9b72d37"
                                                                                                                            X-77-NZT: EggBqZb/tgFBDAElE8I0Abe/VwsA
                                                                                                                            X-77-NZT-Ray: 15b3c711913e607c7f81e267f503963a
                                                                                                                            X-77-Cache: HIT
                                                                                                                            X-77-Age: 743359
                                                                                                                            Server: CDN77-Turbo
                                                                                                                            X-77-POP: frankfurtDE
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2025-03-25 10:12:16 UTC15761INData Raw: 52 49 46 46 86 9c 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 3f 06 00 83 03 00 41 4c 50 48 82 4e 00 00 01 ff 27 24 48 f0 ff 78 6b 44 a4 ee 39 8a db b6 71 c2 fd d7 be de ef 17 11 13 10 1e 78 24 87 8a f5 33 de 1a 29 93 52 a0 38 17 e3 97 19 24 50 20 27 d9 ac b1 c8 13 01 fd 9a 1a 3b 31 32 a4 7c 5a 7f d8 b6 3d b3 d2 fc df 79 5d f7 d0 41 51 8a 62 47 c1 06 f6 de 03 12 12 5b 8c 35 51 ec be d6 d8 7b 17 d1 a8 69 f6 12 35 c6 92 58 13 4b 8c bd c5 d8 bb 22 2a a8 28 16 8a 8a d2 05 d6 9a fb ba ce 3f d6 62 9e 67 9e 67 9e 59 ac e5 64 7b 23 fa 3f 01 74 a4 6d 6f 6b 37 08 1c 54 6a 55 65 a9 55 ad 5e e4 d0 70 b6 7b 57 5e 59 4e e7 ae c1 e4 98 63 f2 78 6e 50 3a 61 05 ae bc 05 92 30 ff d2 37 41 1c c0 e1 8d e8 ff 04 e0 ff fd 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff
                                                                                                                            Data Ascii: RIFFWEBPVP8X?ALPHN'$HxkD9qx$3)R8$P ';12|Z=y]AQbG[5Q{i5XK"*(?bggYd{#?tmok7TjUeU^p{W^YNcxnP:a07A?
                                                                                                                            2025-03-25 10:12:16 UTC16384INData Raw: e7 f5 5d a1 69 28 b4 bf b4 7f 18 bf 5a a1 b6 75 99 44 4f 44 b7 b2 91 f4 6f 9f ff c3 de eb f7 15 a4 1c 96 5d ff 88 bf 7f d0 44 7a 74 a6 6a fc 74 39 68 4e e2 c8 02 41 09 07 d0 d2 a0 39 1f d9 32 00 a2 2a 15 88 06 15 08 96 39 7e 3c dd 58 d1 ae f8 49 7d 00 c5 7a 33 68 e9 44 e7 c2 7f 6c df 03 80 a8 4a 22 51 55 01 80 fe 7b fe 73 3a 69 91 15 d6 45 50 0c f8 88 31 0d 32 3a 67 dd b0 0e 00 a8 4a 0a a2 0a 08 56 39 73 22 3d 7a 32 37 8e 81 a2 6d 05 c1 1d 8c 89 18 79 57 7f 88 4a 65 aa 82 70 c9 a5 90 76 0f e7 81 50 d4 b2 ae 5f a6 d1 d2 2d 3a 49 da c7 4f fd f5 9c 83 46 0c 5d ba 4b 29 08 44 4b 9d ba 0f 18 32 e2 a0 73 6e 7e f6 f3 48 d2 a3 33 65 e7 fc 2d a0 c8 49 d3 b0 22 11 74 7d 99 96 06 dd d8 f4 c0 2f ba 20 c5 4e 9b 5f f1 39 dd 9c 15 1a 6f 55 6c 5b 27 40 b1 5f a4 a7 41 7a
                                                                                                                            Data Ascii: ]i(ZuDODo]Dztjt9hNA92*9~<XI}z3hDlJ"QU{s:iEP12:gJV9s"=z27myWJepvP_-:IOF]K)DK2sn~H3e-I"t}/ N_9oUl['@_Az
                                                                                                                            2025-03-25 10:12:16 UTC7933INData Raw: 1f c3 ad 9b b9 61 83 67 c3 11 f6 27 c1 82 27 85 05 56 2f 93 9e d1 6f d9 63 e7 8f ae cc 14 c4 c2 3a 22 55 aa 19 cd 70 e6 df 45 c5 28 3a 83 10 bc 6b c9 48 02 b1 2b 0f 9e 7a e4 af eb e7 1a 6b 58 33 8c 20 99 06 18 16 1d 75 2c 08 28 01 c6 c5 ef d9 ae eb 3e f5 e7 6e eb b5 37 03 ff 5d b4 ae 6b 06 fa d0 c4 8e ba e5 85 af 74 67 36 74 63 44 b2 60 c3 a8 b0 ba d2 91 04 a6 ee f5 9e 60 4f 4b 81 90 96 20 b4 58 d0 8b 3c ba 28 da cc c7 03 a5 cd 17 88 da 17 28 ab 90 e9 6c 42 41 42 53 3a c7 36 fb 0c 1c ac ab a7 c4 03 a5 91 56 2f 74 c0 39 56 b7 8f e4 c8 96 00 00 99 51 ce 56 cc e7 7c d0 0d 9c f7 42 f5 9e 22 8c 4d 78 1d 64 5c 4a 1a 0d 0f 13 e4 44 25 99 2a cb 91 20 58 ce a0 99 eb da 35 40 98 64 5c ba 96 d9 3d e8 e9 c6 0c 4c ff aa 74 be 06 73 d7 2f 16 d8 b5 51 15 20 be 99 15 f1
                                                                                                                            Data Ascii: ag''V/oc:"UpE(:kH+zkX3 u,(>n7]ktg6tcD``OK X<((lBABS:6V/t9VQV|B"Mxd\JD%* X5@d\=Lts/Q


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            67192.168.2.2459626212.102.56.1784435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:16 UTC432OUTGET /eeff2eae/6366116/images/SharePoint-Symbol.webp HTTP/1.1
                                                                                                                            Host: assets.nicepagecdn.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:17 UTC623INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:17 GMT
                                                                                                                            Content-Type: image/webp
                                                                                                                            Content-Length: 40078
                                                                                                                            Connection: close
                                                                                                                            x-amz-id-2: 1KSMbnzNPkmF5+9A51GF0jvUb73KQRlmiBu+Hznjupn2VZHEgBhCjJAgKs2b9RjxXRG+tEIWzgRN8nc1g5uraQ==
                                                                                                                            x-amz-request-id: 0C4HEV9B4DB9X4F9
                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                            Last-Modified: Wed, 16 Oct 2024 22:51:32 GMT
                                                                                                                            x-amz-version-id: 2uHxICa_fqjwFyYTZzOTr5KSBAw4adJS
                                                                                                                            ETag: "768f79bffb5746f2b284e1dea9b72d37"
                                                                                                                            X-77-NZT: EggB1GY4sQFBDAElE8I0AbfBVwsA
                                                                                                                            X-77-NZT-Ray: 1cb09c0eda9dcb408181e2671a1ad807
                                                                                                                            X-77-Cache: HIT
                                                                                                                            X-77-Age: 743361
                                                                                                                            Server: CDN77-Turbo
                                                                                                                            X-77-POP: frankfurtDE
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2025-03-25 10:12:17 UTC15761INData Raw: 52 49 46 46 86 9c 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 3f 06 00 83 03 00 41 4c 50 48 82 4e 00 00 01 ff 27 24 48 f0 ff 78 6b 44 a4 ee 39 8a db b6 71 c2 fd d7 be de ef 17 11 13 10 1e 78 24 87 8a f5 33 de 1a 29 93 52 a0 38 17 e3 97 19 24 50 20 27 d9 ac b1 c8 13 01 fd 9a 1a 3b 31 32 a4 7c 5a 7f d8 b6 3d b3 d2 fc df 79 5d f7 d0 41 51 8a 62 47 c1 06 f6 de 03 12 12 5b 8c 35 51 ec be d6 d8 7b 17 d1 a8 69 f6 12 35 c6 92 58 13 4b 8c bd c5 d8 bb 22 2a a8 28 16 8a 8a d2 05 d6 9a fb ba ce 3f d6 62 9e 67 9e 67 9e 59 ac e5 64 7b 23 fa 3f 01 74 a4 6d 6f 6b 37 08 1c 54 6a 55 65 a9 55 ad 5e e4 d0 70 b6 7b 57 5e 59 4e e7 ae c1 e4 98 63 f2 78 6e 50 3a 61 05 ae bc 05 92 30 ff d2 37 41 1c c0 e1 8d e8 ff 04 e0 ff fd 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff
                                                                                                                            Data Ascii: RIFFWEBPVP8X?ALPHN'$HxkD9qx$3)R8$P ';12|Z=y]AQbG[5Q{i5XK"*(?bggYd{#?tmok7TjUeU^p{W^YNcxnP:a07A?
                                                                                                                            2025-03-25 10:12:17 UTC16384INData Raw: e7 f5 5d a1 69 28 b4 bf b4 7f 18 bf 5a a1 b6 75 99 44 4f 44 b7 b2 91 f4 6f 9f ff c3 de eb f7 15 a4 1c 96 5d ff 88 bf 7f d0 44 7a 74 a6 6a fc 74 39 68 4e e2 c8 02 41 09 07 d0 d2 a0 39 1f d9 32 00 a2 2a 15 88 06 15 08 96 39 7e 3c dd 58 d1 ae f8 49 7d 00 c5 7a 33 68 e9 44 e7 c2 7f 6c df 03 80 a8 4a 22 51 55 01 80 fe 7b fe 73 3a 69 91 15 d6 45 50 0c f8 88 31 0d 32 3a 67 dd b0 0e 00 a8 4a 0a a2 0a 08 56 39 73 22 3d 7a 32 37 8e 81 a2 6d 05 c1 1d 8c 89 18 79 57 7f 88 4a 65 aa 82 70 c9 a5 90 76 0f e7 81 50 d4 b2 ae 5f a6 d1 d2 2d 3a 49 da c7 4f fd f5 9c 83 46 0c 5d ba 4b 29 08 44 4b 9d ba 0f 18 32 e2 a0 73 6e 7e f6 f3 48 d2 a3 33 65 e7 fc 2d a0 c8 49 d3 b0 22 11 74 7d 99 96 06 dd d8 f4 c0 2f ba 20 c5 4e 9b 5f f1 39 dd 9c 15 1a 6f 55 6c 5b 27 40 b1 5f a4 a7 41 7a
                                                                                                                            Data Ascii: ]i(ZuDODo]Dztjt9hNA92*9~<XI}z3hDlJ"QU{s:iEP12:gJV9s"=z27myWJepvP_-:IOF]K)DK2sn~H3e-I"t}/ N_9oUl['@_Az
                                                                                                                            2025-03-25 10:12:17 UTC7933INData Raw: 1f c3 ad 9b b9 61 83 67 c3 11 f6 27 c1 82 27 85 05 56 2f 93 9e d1 6f d9 63 e7 8f ae cc 14 c4 c2 3a 22 55 aa 19 cd 70 e6 df 45 c5 28 3a 83 10 bc 6b c9 48 02 b1 2b 0f 9e 7a e4 af eb e7 1a 6b 58 33 8c 20 99 06 18 16 1d 75 2c 08 28 01 c6 c5 ef d9 ae eb 3e f5 e7 6e eb b5 37 03 ff 5d b4 ae 6b 06 fa d0 c4 8e ba e5 85 af 74 67 36 74 63 44 b2 60 c3 a8 b0 ba d2 91 04 a6 ee f5 9e 60 4f 4b 81 90 96 20 b4 58 d0 8b 3c ba 28 da cc c7 03 a5 cd 17 88 da 17 28 ab 90 e9 6c 42 41 42 53 3a c7 36 fb 0c 1c ac ab a7 c4 03 a5 91 56 2f 74 c0 39 56 b7 8f e4 c8 96 00 00 99 51 ce 56 cc e7 7c d0 0d 9c f7 42 f5 9e 22 8c 4d 78 1d 64 5c 4a 1a 0d 0f 13 e4 44 25 99 2a cb 91 20 58 ce a0 99 eb da 35 40 98 64 5c ba 96 d9 3d e8 e9 c6 0c 4c ff aa 74 be 06 73 d7 2f 16 d8 b5 51 15 20 be 99 15 f1
                                                                                                                            Data Ascii: ag''V/oc:"UpE(:kH+zkX3 u,(>n7]ktg6tcD``OK X<((lBABS:6V/t9VQV|B"Mxd\JD%* X5@d\=Lts/Q


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            68192.168.2.2459627169.150.255.1834435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:17 UTC669OUTGET /eeff2eae/6366116/images/11513839.png HTTP/1.1
                                                                                                                            Host: assets.nicepagecdn.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Referer: https://usersharepoint.nicepage.io/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:18 UTC642INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:18 GMT
                                                                                                                            Content-Type: image/png
                                                                                                                            Content-Length: 37600
                                                                                                                            Connection: close
                                                                                                                            x-amz-id-2: 0r1ZoKB9yNsUrGKvEwEQ/xy10b3cIrkF4x8SSQ+bwIlwIXAUfuUNGXcJ/O/fEF0oyG3wYMpGnzRsZRgDb1glIRNYEvTCP+X8xC572p6/Es0=
                                                                                                                            x-amz-request-id: EKE3RNGPX4HRDZ1H
                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                            Last-Modified: Wed, 16 Oct 2024 22:45:10 GMT
                                                                                                                            x-amz-version-id: XIyfTYUcBqHZT0veRFdcBIlj6tq9bxUO
                                                                                                                            ETag: "67b3ea37be92d87c8c32f6eba672f654"
                                                                                                                            X-77-NZT: EggBqZb/tgFBDAHDta8CAbeuLwsA
                                                                                                                            X-77-NZT-Ray: 15b3c7114083cdd68281e2678f63d405
                                                                                                                            X-77-Cache: HIT
                                                                                                                            X-77-Age: 733102
                                                                                                                            Server: CDN77-Turbo
                                                                                                                            X-77-POP: frankfurtDE
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2025-03-25 10:12:18 UTC15742INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec dd 0f bc e4 67 5d 1f fa 93 20 04 9a 00 fe 85 0b 24 e7 37 73 76 c3 9f 08 de 5e 82 82 94 56 7b 6b af 01 8a 2d 20 08 2d d2 6b 2f 2f bc f6 a2 58 ab 2f 7a 2f 4a d4 ea ad 56 78 69 69 6f 5b b5 ad 8a 14 30 b5 90 40 48 76 cf d9 99 59 04 b1 d2 04 28 a0 86 a0 a0 12 a2 fc 49 20 7f 76 64 e7 37 c9 dc 39 cb 26 66 97 dd 9c 73 7e 73 e6 37 df ef f3 7b 3f af d7 bc 16 b2 7b de 7c ce 7c e6 79 78 9e 27 7b 66 d6 be ed db be f5 41 f3 c7 03 e7 8f b5 26 63 fb eb 4e 7e fd 83 ee f3 e0 f1 78 3c 1e 8f c7 e3 f1 78 3c 1e 8f 17 c9 4b 15 96 c7 e3 f1 78 3c 1e 8f c7 e3 f1 78 3c 5e 33 2f 55 58 1e 8f
                                                                                                                            Data Ascii: PNGIHDR+pHYs IDATxg] $7sv^V{k- -k//X/z/JVxiio[0@HvY(I vd79&fs~s7{?{||yx'{fA&cN~x<x<Kx<x<^3/UX
                                                                                                                            2025-03-25 10:12:18 UTC16384INData Raw: 37 fb 3b 79 f7 77 01 50 42 bf 3c de e9 5e 49 f3 b7 89 17 ad 0f 1e 8f c7 eb 9a 97 2a 2c 8f c7 e3 95 e6 ed fa 02 20 e9 66 7f 27 ef 6c 17 00 a5 f4 cb e3 9d ee 95 34 7f 9b 78 d1 fa e0 f1 78 bc 2e 79 a9 c2 f2 78 3c 5e 89 de ae 2e 00 12 6f f6 77 fa da 33 5d 00 94 d4 2f 8f 77 ba 57 d2 fc 6d e2 45 eb 83 c7 e3 f1 ba e2 a5 0a cb e3 f1 78 a5 7a 3b 5e 00 24 df ec ef f5 02 60 d5 7d f0 78 cb f6 4a 9a bf 4d bc 68 7d f0 78 3c 5e 57 bc 54 61 79 3c 1e af 54 ef 7e 2f 00 0a d8 ec ef e5 02 20 42 1f 3c de b2 bd 92 e6 6f 13 2f 5a 1f 3c 1e 8f d7 15 2f 55 58 1e 8f c7 2b d5 3b eb 05 40 21 9b fd dd 5e 00 44 e9 83 c7 5b b6 57 d2 fc 6d e2 45 eb 83 c7 e3 f1 ba e2 a5 0a cb e3 f1 78 a5 7a 67 bc 00 28 68 b3 bf 9b 0b 80 48 7d f0 78 cb f6 4a 9a bf 4d bc 68 7d f0 78 3c 5e 57 bc 54 61 79 3c
                                                                                                                            Data Ascii: 7;ywPB<^I*, f'l4xx.yx<^.ow3]/wWmExz;^$`}xJMh}x<^WTay<T~/ B<o/Z</UX+;@!^D[WmExzg(hH}xJMh}x<^WTay<
                                                                                                                            2025-03-25 10:12:18 UTC5474INData Raw: f0 9a ae df f9 ee c7 72 8f a7 d5 7d 37 15 d5 fc 9b d1 d7 af fe 1f 50 9f 5c de a1 36 cf 1f af 3d 4f ff f4 4f ff f4 6f ac 9e fe e9 9f fe e9 5f 26 2f d5 b0 19 bc 37 be e3 a6 57 6c 55 c7 de 3f 2d 77 9f e8 3b 36 cf e1 3d b6 55 ed fc 9b 57 1d fe 9d 57 f6 b5 7e 51 62 d3 97 d7 74 fd 56 dd 8f e9 db 4f 1c a8 ff fb ff 75 fd f1 58 b8 f5 2b f7 9e a8 ff f3 a3 cb bf cc a6 ed f3 c7 6b d7 d3 3f fd d3 3f fd 1b ab a7 7f fa a7 7f fa 97 c1 4b 35 6c 36 ef 92 ed 2f bf 75 f9 2d 56 81 e2 75 fb fe 43 bf ff c6 be d7 af f7 d8 f4 ec 35 5d bf a6 fb 31 3d 74 f2 0d f5 1c bf 1b 65 fd 8a 72 fe 40 b1 7d ea bc 5f 3a 5b 0f c6 e6 e9 df 73 3f 7d df b7 be bd a6 eb d7 74 3f f4 8f d7 85 a7 7f cf fd f4 7d df fa f6 9a ae 5f d3 fd d0 3f 5e ba 61 b3 7a 2f db 3e b9 59 54 8b 0f d6 87 ff 3b 7d c5 ab fe
                                                                                                                            Data Ascii: r}7P\6=OOo_&/7WlU?-w;6=UWW~QbtVOuX+k??K5l6/u-VuC5]1=ter@}_:[s?}t?}_?^az/>YT;}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            69192.168.2.2459630151.101.2.1324435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:19 UTC716OUTGET /favicon.ico HTTP/1.1
                                                                                                                            Host: usersharepoint.nicepage.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://usersharepoint.nicepage.io/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: sessionId=1831c73a-85f8-4076-8eef-d5105d356f91; userId=0cb6bc07-8845-4f8f-be89-630427f24553
                                                                                                                            2025-03-25 10:12:19 UTC742INHTTP/1.1 404 Not Found
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 5034
                                                                                                                            Server: nginx/1.19.2
                                                                                                                            Content-Type: text/html
                                                                                                                            Last-Modified: Mon, 01 Jul 2024 13:10:38 GMT
                                                                                                                            x-amz-version-id: FT9qWE0BVhUpA2Q17BX6y15wtpUeS1FK
                                                                                                                            ETag: "e01836379a08fd6809bc20a9933f25ef"
                                                                                                                            x-amz-error-code: NoSuchKey
                                                                                                                            x-amz-error-message: The specified key does not exist.
                                                                                                                            x-amz-error-detail-Key: oi/nt/usersharepoint/favicon.ico
                                                                                                                            x-amz-request-id: W42EGRC6FPSW9ZP5
                                                                                                                            x-amz-id-2: 45NZp0kyENQ3r8MnZMLqVPVBQhuyuOguU8UO42aoEP9K3juE5iIMNPkunQpLPmkmhZd58LgJXds=
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 0
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:19 GMT
                                                                                                                            Via: 1.1 varnish
                                                                                                                            X-Served-By: cache-nyc-kteb1890052-NYC
                                                                                                                            X-Cache: MISS
                                                                                                                            X-Cache-Hits: 0
                                                                                                                            X-Timer: S1742897539.264445,VS0,VE211
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-25 10:12:19 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 44 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 75 69 6c 64 20 61 77 65 73 6f 6d 65 20 77 65 62 20 70 61 67 65 73 20 6f 6e 6c 69 6e 65 20 61 6e 64 20 6f 66 66 6c 69 6e 65 2c 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 61 6e 64 20 4a 6f 6f 6d 6c 61 21 22 3e 0d 0a 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"> <head> <title>Page Not Found</title> <meta name="Keywords" content=""> <meta name="Description" content="Build awesome web pages online and offline, for WordPress and Joomla!">
                                                                                                                            2025-03-25 10:12:19 UTC1378INData Raw: 7d 0d 0a 09 09 09 68 33 2c 20 2e 68 33 20 7b 0d 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 68 31 2c 20 2e 68 31 2c 20 68 32 2c 20 2e 68 32 2c 20 68 33 2c 20 2e 68 33 20 7b 0d 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0d 0a 09 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 09 09 09 7d 0d 0a 09 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 2e 68 31 2c 20 2e 68 32 2c 20 2e 68 33 20 7b 0d 0a 09 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 09 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0d 0a 09 09 09 09 63 6f
                                                                                                                            Data Ascii: }h3, .h3 {font-size: 24px;}h1, .h1, h2, .h2, h3, .h3 {margin-top: 20px;margin-bottom: 10px;}h1, h2, h3, h4, h5, h6, .h1, .h2, .h3 {font-family: inherit;font-weight: 500;line-height: 1.1;co
                                                                                                                            2025-03-25 10:12:19 UTC1378INData Raw: 09 09 09 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0d 0a 09 09 09 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 09 09 09 77 69 64 74 68 3a 20 31 31 37 30 70 78 3b 0d 0a 09 09 09 20 20 7d 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 75 6c 2c 20 6f 6c 20 7b 0d 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 09 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 61 20 7b 0d 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 37 61 62 37 3b 0d 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 61 3a 68 6f 76 65 72 2c 20 61 3a 66 6f 63 75 73 20 7b 0d 0a 09 09 09 20 20 63 6f 6c 6f 72 3a 20
                                                                                                                            Data Ascii: @media (min-width: 1200px) { .container {width: 1170px; }}ul, ol {margin-top: 0;margin-bottom: 10px;}a {color: #337ab7;text-decoration: none;}a:hover, a:focus { color:
                                                                                                                            2025-03-25 10:12:19 UTC900INData Raw: 27 3e 43 6f 6e 74 61 63 74 20 75 73 3c 2f 61 3e 20 61 6e 64 20 77 65 27 6c 6c 20 73 65 65 20 69 66 20 77 65 20 63 61 6e 20 70 6f 69 6e 74 20 79 6f 75 20 69 6e 20 74 68 65 20 72 69 67 68 74 20 64 69 72 65 63 74 69 6f 6e 2e 3c 2f 6c 69 3e 0d 0a 09 09 09 09 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: '>Contact us</a> and we'll see if we can point you in the right direction.</li></ul>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            70192.168.2.2459632212.102.56.1784435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-25 10:12:19 UTC422OUTGET /eeff2eae/6366116/images/11513839.png HTTP/1.1
                                                                                                                            Host: assets.nicepagecdn.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Sec-Fetch-Storage-Access: active
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-25 10:12:19 UTC642INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 25 Mar 2025 10:12:19 GMT
                                                                                                                            Content-Type: image/png
                                                                                                                            Content-Length: 37600
                                                                                                                            Connection: close
                                                                                                                            x-amz-id-2: 0r1ZoKB9yNsUrGKvEwEQ/xy10b3cIrkF4x8SSQ+bwIlwIXAUfuUNGXcJ/O/fEF0oyG3wYMpGnzRsZRgDb1glIRNYEvTCP+X8xC572p6/Es0=
                                                                                                                            x-amz-request-id: EKE3RNGPX4HRDZ1H
                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                            Last-Modified: Wed, 16 Oct 2024 22:45:10 GMT
                                                                                                                            x-amz-version-id: XIyfTYUcBqHZT0veRFdcBIlj6tq9bxUO
                                                                                                                            ETag: "67b3ea37be92d87c8c32f6eba672f654"
                                                                                                                            X-77-NZT: EggB1GY4sQFBDAHDta8CAbevLwsA
                                                                                                                            X-77-NZT-Ray: 1cb09c0e359f59aa8381e2670702bb26
                                                                                                                            X-77-Cache: HIT
                                                                                                                            X-77-Age: 733103
                                                                                                                            Server: CDN77-Turbo
                                                                                                                            X-77-POP: frankfurtDE
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2025-03-25 10:12:19 UTC15742INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec dd 0f bc e4 67 5d 1f fa 93 20 04 9a 00 fe 85 0b 24 e7 37 73 76 c3 9f 08 de 5e 82 82 94 56 7b 6b af 01 8a 2d 20 08 2d d2 6b 2f 2f bc f6 a2 58 ab 2f 7a 2f 4a d4 ea ad 56 78 69 69 6f 5b b5 ad 8a 14 30 b5 90 40 48 76 cf d9 99 59 04 b1 d2 04 28 a0 86 a0 a0 12 a2 fc 49 20 7f 76 64 e7 37 c9 dc 39 cb 26 66 97 dd 9c 73 7e 73 e6 37 df ef f3 7b 3f af d7 bc 16 b2 7b de 7c ce 7c e6 79 78 9e 27 7b 66 d6 be ed db be f5 41 f3 c7 03 e7 8f b5 26 63 fb eb 4e 7e fd 83 ee f3 e0 f1 78 3c 1e 8f c7 e3 f1 78 3c 1e 8f 17 c9 4b 15 96 c7 e3 f1 78 3c 1e 8f c7 e3 f1 78 3c 5e 33 2f 55 58 1e 8f
                                                                                                                            Data Ascii: PNGIHDR+pHYs IDATxg] $7sv^V{k- -k//X/z/JVxiio[0@HvY(I vd79&fs~s7{?{||yx'{fA&cN~x<x<Kx<x<^3/UX
                                                                                                                            2025-03-25 10:12:19 UTC16384INData Raw: 37 fb 3b 79 f7 77 01 50 42 bf 3c de e9 5e 49 f3 b7 89 17 ad 0f 1e 8f c7 eb 9a 97 2a 2c 8f c7 e3 95 e6 ed fa 02 20 e9 66 7f 27 ef 6c 17 00 a5 f4 cb e3 9d ee 95 34 7f 9b 78 d1 fa e0 f1 78 bc 2e 79 a9 c2 f2 78 3c 5e 89 de ae 2e 00 12 6f f6 77 fa da 33 5d 00 94 d4 2f 8f 77 ba 57 d2 fc 6d e2 45 eb 83 c7 e3 f1 ba e2 a5 0a cb e3 f1 78 a5 7a 3b 5e 00 24 df ec ef f5 02 60 d5 7d f0 78 cb f6 4a 9a bf 4d bc 68 7d f0 78 3c 5e 57 bc 54 61 79 3c 1e af 54 ef 7e 2f 00 0a d8 ec ef e5 02 20 42 1f 3c de b2 bd 92 e6 6f 13 2f 5a 1f 3c 1e 8f d7 15 2f 55 58 1e 8f c7 2b d5 3b eb 05 40 21 9b fd dd 5e 00 44 e9 83 c7 5b b6 57 d2 fc 6d e2 45 eb 83 c7 e3 f1 ba e2 a5 0a cb e3 f1 78 a5 7a 67 bc 00 28 68 b3 bf 9b 0b 80 48 7d f0 78 cb f6 4a 9a bf 4d bc 68 7d f0 78 3c 5e 57 bc 54 61 79 3c
                                                                                                                            Data Ascii: 7;ywPB<^I*, f'l4xx.yx<^.ow3]/wWmExz;^$`}xJMh}x<^WTay<T~/ B<o/Z</UX+;@!^D[WmExzg(hH}xJMh}x<^WTay<
                                                                                                                            2025-03-25 10:12:19 UTC5474INData Raw: f0 9a ae df f9 ee c7 72 8f a7 d5 7d 37 15 d5 fc 9b d1 d7 af fe 1f 50 9f 5c de a1 36 cf 1f af 3d 4f ff f4 4f ff f4 6f ac 9e fe e9 9f fe e9 5f 26 2f d5 b0 19 bc 37 be e3 a6 57 6c 55 c7 de 3f 2d 77 9f e8 3b 36 cf e1 3d b6 55 ed fc 9b 57 1d fe 9d 57 f6 b5 7e 51 62 d3 97 d7 74 fd 56 dd 8f e9 db 4f 1c a8 ff fb ff 75 fd f1 58 b8 f5 2b f7 9e a8 ff f3 a3 cb bf cc a6 ed f3 c7 6b d7 d3 3f fd d3 3f fd 1b ab a7 7f fa a7 7f fa 97 c1 4b 35 6c 36 ef 92 ed 2f bf 75 f9 2d 56 81 e2 75 fb fe 43 bf ff c6 be d7 af f7 d8 f4 ec 35 5d bf a6 fb 31 3d 74 f2 0d f5 1c bf 1b 65 fd 8a 72 fe 40 b1 7d ea bc 5f 3a 5b 0f c6 e6 e9 df 73 3f 7d df b7 be bd a6 eb d7 74 3f f4 8f d7 85 a7 7f cf fd f4 7d df fa f6 9a ae 5f d3 fd d0 3f 5e ba 61 b3 7a 2f db 3e b9 59 54 8b 0f d6 87 ff 3b 7d c5 ab fe
                                                                                                                            Data Ascii: r}7P\6=OOo_&/7WlU?-w;6=UWW~QbtVOuX+k??K5l6/u-VuC5]1=ter@}_:[s?}t?}_?^az/>YT;}


                                                                                                                            050100150s020406080100

                                                                                                                            Click to jump to process

                                                                                                                            050100150s0.0050100150MB

                                                                                                                            Click to jump to process

                                                                                                                            • File
                                                                                                                            • Registry

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Target ID:0
                                                                                                                            Start time:06:10:53
                                                                                                                            Start date:25/03/2025
                                                                                                                            Path:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                            Imagebase:0x7ff6d1e30000
                                                                                                                            File size:1'637'952 bytes
                                                                                                                            MD5 hash:A9F0EC89897AC6C878D217DFB64CA752
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:true
                                                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                            Target ID:14
                                                                                                                            Start time:06:11:26
                                                                                                                            Start date:25/03/2025
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                            Imagebase:0x7ff60ac60000
                                                                                                                            File size:3'384'928 bytes
                                                                                                                            MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:false

                                                                                                                            Target ID:15
                                                                                                                            Start time:06:11:28
                                                                                                                            Start date:25/03/2025
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,14717041625160949595,12093668047587295034,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2120 /prefetch:11
                                                                                                                            Imagebase:0x7ff60ac60000
                                                                                                                            File size:3'384'928 bytes
                                                                                                                            MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:false

                                                                                                                            Target ID:18
                                                                                                                            Start time:06:11:34
                                                                                                                            Start date:25/03/2025
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kangelaestate.co.mz/Authpage/"
                                                                                                                            Imagebase:0x7ff60ac60000
                                                                                                                            File size:3'384'928 bytes
                                                                                                                            MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:true

                                                                                                                            No disassembly