Edit tour

Windows Analysis Report
http://c.adsco.re

Overview

General Information

Sample URL:http://c.adsco.re
Analysis ID:1655153
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains password input but no form action

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,14423043192277453129,7988584541511797405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://c.adsco.re" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.adscore.com/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.adscore.com/HTTP Parser: <input type="password" .../> found
Source: https://c.adsco.re/HTTP Parser: No favicon
Source: https://www.adscore.com/HTTP Parser: No <meta name="author".. found
Source: https://www.adscore.com/HTTP Parser: No <meta name="author".. found
Source: https://www.adscore.com/HTTP Parser: No <meta name="author".. found
Source: https://www.adscore.com/HTTP Parser: No <meta name="author".. found
Source: https://www.adscore.com/HTTP Parser: No <meta name="author".. found
Source: https://www.adscore.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.adscore.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.adscore.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.adscore.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.adscore.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.167.186:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.166.186:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.252.214.5:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.252.214.5:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.167.186:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.247.156:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.175.231:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.175.231:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.175.231:443 -> 192.168.2.4:49827 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.131.204
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: c.adsco.reConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: c.adsco.reConnection: keep-alivesec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"dpr: 1sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200downlink: 0.4Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c.adsco.re/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 6.adsco.reConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Origin: https://c.adsco.reAccept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://c.adsco.re/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 4.adsco.reConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Origin: https://c.adsco.reAccept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://c.adsco.re/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: c.adsco.reConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://c.adsco.re/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/speculation HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: speculationrulesReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.84e21d24fbcc4fc2.css HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.e87cc0b4d788b696.js HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.3b3ae59e0c2558a8.js HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.d5f7d2714b5aa52b.js HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--header-wing.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--logo--w-color--wo-text.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts.3c39b6dddedb73bd.js HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--header-wing.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--logo--w-color--wo-text.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/kappadisplay-bold-adscore.woff2 HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.adscore.com/styles.84e21d24fbcc4fc2.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/town10display-black-adscore.woff2 HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.adscore.com/styles.84e21d24fbcc4fc2.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/town10display-regular-adscore.woff2 HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.adscore.com/styles.84e21d24fbcc4fc2.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/kappadisplay-black-adscore.woff2 HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.adscore.com/styles.84e21d24fbcc4fc2.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/kappadisplay-extrabold-adscore.woff2 HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.adscore.com/styles.84e21d24fbcc4fc2.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/kappadisplay-regular-adscore.woff2 HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.adscore.com/styles.84e21d24fbcc4fc2.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /65.36326263f0670e1c.js HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--cta--bottom-wing.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.adscore.com/styles.84e21d24fbcc4fc2.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--logo--wo-color--w-fill--wo-text.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--logo--wo-color--w-fill--wo-text-dark.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adscore-landing-assets/page-ads.js HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adscore-landing-assets/ads.js HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /581.547dceb4f2b55edc.js HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--cta--bottom-wing.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adscore-landing-assets/popads.js HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/1806858/envelope/?sentry_key=20d04f758b9d46259c3b7e405be39abf&sentry_version=7&sentry_client=sentry.javascript.angular%2F8.15.0 HTTP/1.1Host: o318863.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--footer-wing.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--footer--logo-wo-color--w-outline.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--feature--bot-traffic-detection.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--feature--scraping-protection.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--logo--wo-color--w-fill--wo-text-dark.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--logo--wo-color--w-fill--wo-text.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--feature--low-quality-human-traffic.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adscore-landing-assets/adlib.js HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--feature--bot-traffic-detection.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--feature--low-quality-human-traffic.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--footer--logo-wo-color--w-outline.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--feature--scraping-protection.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/adscore--footer-wing.min.svg HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session HTTP/1.1Host: api.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://www.adscore.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Simple-Line-Icons.5689ee571bc3ae7f.woff2?v=2.4.0 HTTP/1.1Host: www.adscore.comConnection: keep-aliveOrigin: https://www.adscore.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.adscore.com/styles.84e21d24fbcc4fc2.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session HTTP/1.1Host: api.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://www.adscore.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session HTTP/1.1Host: api.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://www.adscore.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session HTTP/1.1Host: api.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://www.adscore.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session HTTP/1.1Host: api.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://www.adscore.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session HTTP/1.1Host: api.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://www.adscore.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release-landing.txt?v=1743639946318 HTTP/1.1Host: www.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session HTTP/1.1Host: api.adscore.comConnection: keep-alivesec-ch-ua-platform: "Windows"App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://www.adscore.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release-landing.txt?v=1743639946318 HTTP/1.1Host: www.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/reset/request HTTP/1.1Host: api.adscore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: c.adsco.re
Source: global trafficDNS traffic detected: DNS query: adsco.re
Source: global trafficDNS traffic detected: DNS query: 6.adsco.re
Source: global trafficDNS traffic detected: DNS query: 4.adsco.re
Source: global trafficDNS traffic detected: DNS query: www.adscore.com
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: o318863.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: api.adscore.com
Source: unknownHTTP traffic detected: POST /api/1806858/envelope/?sentry_key=20d04f758b9d46259c3b7e405be39abf&sentry_version=7&sentry_client=sentry.javascript.angular%2F8.15.0 HTTP/1.1Host: o318863.ingest.sentry.ioConnection: keep-aliveContent-Length: 486sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.adscore.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.adscore.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 03 Apr 2025 00:24:45 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Apr 2025 00:24:48 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeNode: lon223Tartarus-Cors: 2pCache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.adscore.comAccess-Control-Allow-Credentials: truecf-cache-status: DYNAMICvary: accept-encodingspeculation-rules: "/cdn-cgi/speculation"Strict-Transport-Security: max-age=63072000; preloadX-Content-Type-Options: nosniffX-Frame-Options: DENYServer: cloudflareCF-RAY: 92a46cd49a4dbdbc-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Apr 2025 00:24:57 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeNode: lon122Tartarus-Cors: 2pCache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.adscore.comAccess-Control-Allow-Credentials: truecf-cache-status: DYNAMICvary: accept-encodingspeculation-rules: "/cdn-cgi/speculation"Strict-Transport-Security: max-age=63072000; preloadX-Content-Type-Options: nosniffX-Frame-Options: DENYServer: cloudflareCF-RAY: 92a46d0e983a7c93-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Apr 2025 00:25:07 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeNode: lon223Tartarus-Cors: 2pCache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.adscore.comAccess-Control-Allow-Credentials: truecf-cache-status: DYNAMICvary: accept-encodingspeculation-rules: "/cdn-cgi/speculation"Strict-Transport-Security: max-age=63072000; preloadX-Content-Type-Options: nosniffX-Frame-Options: DENYServer: cloudflareCF-RAY: 92a46d4d1b1e75e1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Apr 2025 00:25:09 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeNode: lon223Tartarus-Cors: 1pCache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.adscore.comAccess-Control-Allow-Credentials: truecf-cache-status: DYNAMICvary: accept-encodingStrict-Transport-Security: max-age=63072000; preloadX-Content-Type-Options: nosniffX-Frame-Options: DENYServer: cloudflareCF-RAY: 92a46d572dddde9c-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Apr 2025 00:25:17 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeNode: lon224Tartarus-Cors: 2pCache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.adscore.comAccess-Control-Allow-Credentials: truecf-cache-status: DYNAMICvary: accept-encodingspeculation-rules: "/cdn-cgi/speculation"Strict-Transport-Security: max-age=63072000; preloadX-Content-Type-Options: nosniffX-Frame-Options: DENYServer: cloudflareCF-RAY: 92a46d8bbd960e82-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Apr 2025 00:25:24 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeNode: lon123Tartarus-Cors: 1pCache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.adscore.comAccess-Control-Allow-Credentials: truecf-cache-status: DYNAMICvary: accept-encodingStrict-Transport-Security: max-age=63072000; preloadX-Content-Type-Options: nosniffX-Frame-Options: DENYServer: cloudflareCF-RAY: 92a46db5c9e643ef-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Apr 2025 00:25:27 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeNode: lon122Tartarus-Cors: 2pCache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.adscore.comAccess-Control-Allow-Credentials: truecf-cache-status: DYNAMICvary: accept-encodingspeculation-rules: "/cdn-cgi/speculation"Strict-Transport-Security: max-age=63072000; preloadX-Content-Type-Options: nosniffX-Frame-Options: DENYServer: cloudflareCF-RAY: 92a46dca2ab57c93-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Apr 2025 00:25:37 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeNode: lon122Tartarus-Cors: 2pCache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.adscore.comAccess-Control-Allow-Credentials: truecf-cache-status: DYNAMICvary: accept-encodingspeculation-rules: "/cdn-cgi/speculation"Strict-Transport-Security: max-age=63072000; preloadX-Content-Type-Options: nosniffX-Frame-Options: DENYServer: cloudflareCF-RAY: 92a46e08a8e74243-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Apr 2025 00:25:47 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeNode: lon122Tartarus-Cors: 2pCache-Control: no-cache, privateAccess-Control-Allow-Origin: https://www.adscore.comAccess-Control-Allow-Credentials: truecf-cache-status: DYNAMICvary: accept-encodingspeculation-rules: "/cdn-cgi/speculation"Strict-Transport-Security: max-age=63072000; preloadX-Content-Type-Options: nosniffX-Frame-Options: DENYServer: cloudflareCF-RAY: 92a46e473d0d4321-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_100.2.drString found in binary or memory: http://c.adsco.re
Source: chromecache_100.2.drString found in binary or memory: http://google.com/
Source: chromecache_118.2.drString found in binary or memory: http://themicon.co
Source: chromecache_92.2.drString found in binary or memory: http://www.imagemagick.org
Source: chromecache_100.2.drString found in binary or memory: https://4.adsco.re/
Source: chromecache_100.2.drString found in binary or memory: https://4.adsco.re:2087/
Source: chromecache_100.2.drString found in binary or memory: https://6.adsco.re/
Source: chromecache_100.2.drString found in binary or memory: https://6.adsco.re:2087/
Source: chromecache_100.2.drString found in binary or memory: https://adsco.re/
Source: chromecache_100.2.drString found in binary or memory: https://c.adsco.re
Source: chromecache_100.2.drString found in binary or memory: https://c.adsco.re/:13:118)
Source: chromecache_100.2.drString found in binary or memory: https://c.adsco.re/:14:222)
Source: chromecache_100.2.drString found in binary or memory: https://c.adsco.re/:22:109)
Source: chromecache_100.2.drString found in binary or memory: https://c.adsco.re/:22:71
Source: chromecache_100.2.drString found in binary or memory: https://c.adsco.re/:80:272)
Source: chromecache_100.2.drString found in binary or memory: https://c.adsco.re/:82:288)
Source: chromecache_100.2.drString found in binary or memory: https://c.adsco.re/favicon.ico?type=log&code=
Source: chromecache_118.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_100.2.drString found in binary or memory: https://github.com/nodeca/pako
Source: chromecache_118.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_118.2.drString found in binary or memory: https://wrapbootstrap.com/help/licenses
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.167.186:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.166.186:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.252.214.5:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.252.214.5:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.167.186:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.247.156:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.175.231:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.175.231:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.174.231:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.175.231:443 -> 192.168.2.4:49827 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5264_468019475Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5264_468019475Jump to behavior
Source: classification engineClassification label: clean1.win@23/93@30/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,14423043192277453129,7988584541511797405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://c.adsco.re"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,14423043192277453129,7988584541511797405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1655153 URL: http://c.adsco.re Startdate: 03/04/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49591 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 4.adsco.re 162.252.214.5, 443, 49739, 49740 TUT-ASUS United States 10->15 17 www.google.com 142.251.40.196, 443, 49732, 49812 GOOGLEUS United States 10->17 19 9 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://c.adsco.re0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.adscore.com/Simple-Line-Icons.5689ee571bc3ae7f.woff2?v=2.4.00%Avira URL Cloudsafe
https://www.adscore.com/assets/fonts/town10display-regular-adscore.woff20%Avira URL Cloudsafe
https://www.adscore.com/runtime.e87cc0b4d788b696.js0%Avira URL Cloudsafe
https://www.adscore.com/cdn-cgi/speculation0%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--footer-wing.min.svg0%Avira URL Cloudsafe
https://www.adscore.com/adscore-landing-assets/ads.js0%Avira URL Cloudsafe
https://www.adscore.com/assets/fonts/town10display-black-adscore.woff20%Avira URL Cloudsafe
https://www.adscore.com/cdn-cgi/rum?0%Avira URL Cloudsafe
https://wrapbootstrap.com/help/licenses0%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--header-wing.min.svg0%Avira URL Cloudsafe
https://www.adscore.com/release-landing.txt?v=17436399463180%Avira URL Cloudsafe
https://www.adscore.com/adscore-landing-assets/adlib.js0%Avira URL Cloudsafe
https://o318863.ingest.sentry.io/api/1806858/envelope/?sentry_key=20d04f758b9d46259c3b7e405be39abf&sentry_version=7&sentry_client=sentry.javascript.angular%2F8.15.00%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--logo--w-color--wo-text.min.svg0%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--logo--wo-color--w-fill--wo-text.min.svg0%Avira URL Cloudsafe
http://themicon.co0%Avira URL Cloudsafe
https://www.adscore.com/assets/fonts/kappadisplay-extrabold-adscore.woff20%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--footer--logo-wo-color--w-outline.min.svg0%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--feature--scraping-protection.min.svg0%Avira URL Cloudsafe
https://www.adscore.com/styles.84e21d24fbcc4fc2.css0%Avira URL Cloudsafe
https://api.adscore.com/user/reset/request0%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--logo--wo-color--w-fill--wo-text-dark.min.svg0%Avira URL Cloudsafe
https://www.adscore.com/scripts.3c39b6dddedb73bd.js0%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--feature--bot-traffic-detection.min.svg0%Avira URL Cloudsafe
https://api.adscore.com/session0%Avira URL Cloudsafe
https://www.adscore.com/adscore-landing-assets/popads.js0%Avira URL Cloudsafe
https://www.adscore.com/65.36326263f0670e1c.js0%Avira URL Cloudsafe
https://www.adscore.com/assets/fonts/kappadisplay-bold-adscore.woff20%Avira URL Cloudsafe
https://www.adscore.com/polyfills.3b3ae59e0c2558a8.js0%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--cta--bottom-wing.min.svg0%Avira URL Cloudsafe
https://www.adscore.com/assets/fonts/kappadisplay-black-adscore.woff20%Avira URL Cloudsafe
https://www.adscore.com/main.d5f7d2714b5aa52b.js0%Avira URL Cloudsafe
https://www.adscore.com/assets/img/adscore--feature--low-quality-human-traffic.min.svg0%Avira URL Cloudsafe
https://www.adscore.com/assets/fonts/kappadisplay-regular-adscore.woff20%Avira URL Cloudsafe
https://www.adscore.com/favicon-32x32.png0%Avira URL Cloudsafe
https://www.adscore.com/581.547dceb4f2b55edc.js0%Avira URL Cloudsafe
https://www.adscore.com/adscore-landing-assets/page-ads.js0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
adsco.re
162.252.214.5
truefalse
    high
    6.adsco.re
    104.17.166.186
    truefalse
      high
      static.cloudflareinsights.com
      104.16.80.73
      truefalse
        high
        4.adsco.re
        162.252.214.5
        truefalse
          high
          c.adsco.re
          104.17.167.186
          truefalse
            high
            sentry.io
            35.186.247.156
            truefalse
              high
              www.google.com
              142.251.40.196
              truefalse
                high
                o318863.ingest.sentry.io
                34.120.195.249
                truefalse
                  unknown
                  www.adscore.com
                  104.16.174.231
                  truefalse
                    unknown
                    api.adscore.com
                    104.16.174.231
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.adscore.com/assets/img/adscore--footer-wing.min.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.adscore.com/cdn-cgi/speculationfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.adscore.com/assets/fonts/town10display-black-adscore.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                        high
                        https://www.adscore.com/runtime.e87cc0b4d788b696.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://4.adsco.re/false
                          high
                          https://www.adscore.com/Simple-Line-Icons.5689ee571bc3ae7f.woff2?v=2.4.0false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.adscore.com/assets/fonts/town10display-regular-adscore.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.adscore.com/adscore-landing-assets/ads.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.adscore.com/cdn-cgi/rum?false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.adscore.com/assets/img/adscore--header-wing.min.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.adscore.com/assets/fonts/kappadisplay-extrabold-adscore.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.adscore.com/assets/img/adscore--footer--logo-wo-color--w-outline.min.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.adscore.com/assets/img/adscore--logo--wo-color--w-fill--wo-text.min.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.adscore.com/release-landing.txt?v=1743639946318false
                          • Avira URL Cloud: safe
                          unknown
                          https://o318863.ingest.sentry.io/api/1806858/envelope/?sentry_key=20d04f758b9d46259c3b7e405be39abf&sentry_version=7&sentry_client=sentry.javascript.angular%2F8.15.0false
                          • Avira URL Cloud: safe
                          unknown
                          https://c.adsco.re/false
                            high
                            https://www.adscore.com/adscore-landing-assets/adlib.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.adscore.com/assets/img/adscore--logo--w-color--wo-text.min.svgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.adscore.com/assets/img/adscore--feature--scraping-protection.min.svgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://c.adsco.re/favicon.icofalse
                              high
                              https://www.adscore.com/styles.84e21d24fbcc4fc2.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.adscore.com/assets/img/adscore--logo--wo-color--w-fill--wo-text-dark.min.svgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.adscore.com/scripts.3c39b6dddedb73bd.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://api.adscore.com/user/reset/requestfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://6.adsco.re/false
                                high
                                https://api.adscore.com/sessionfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/assets/img/adscore--feature--bot-traffic-detection.min.svgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/65.36326263f0670e1c.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/adscore-landing-assets/popads.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/assets/fonts/kappadisplay-bold-adscore.woff2false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/assets/img/adscore--cta--bottom-wing.min.svgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/polyfills.3b3ae59e0c2558a8.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/assets/fonts/kappadisplay-black-adscore.woff2false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/main.d5f7d2714b5aa52b.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/assets/img/adscore--feature--low-quality-human-traffic.min.svgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.adscore.com/false
                                  unknown
                                  https://www.adscore.com/581.547dceb4f2b55edc.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.adscore.com/assets/fonts/kappadisplay-regular-adscore.woff2false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.adscore.com/favicon-32x32.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.adscore.com/adscore-landing-assets/page-ads.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://google.com/chromecache_100.2.drfalse
                                    high
                                    http://www.imagemagick.orgchromecache_92.2.drfalse
                                      high
                                      https://adsco.re/chromecache_100.2.drfalse
                                        high
                                        https://wrapbootstrap.com/help/licenseschromecache_118.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://4.adsco.re:2087/chromecache_100.2.drfalse
                                          high
                                          https://github.com/nodeca/pakochromecache_100.2.drfalse
                                            high
                                            https://c.adsco.re/:22:109)chromecache_100.2.drfalse
                                              high
                                              http://c.adsco.rechromecache_100.2.drfalse
                                                high
                                                https://6.adsco.re:2087/chromecache_100.2.drfalse
                                                  high
                                                  https://c.adsco.re/favicon.ico?type=log&code=chromecache_100.2.drfalse
                                                    high
                                                    https://c.adsco.re/:80:272)chromecache_100.2.drfalse
                                                      high
                                                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_118.2.drfalse
                                                        high
                                                        http://themicon.cochromecache_118.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://c.adsco.re/:22:71chromecache_100.2.drfalse
                                                          high
                                                          https://getbootstrap.com/)chromecache_118.2.drfalse
                                                            high
                                                            https://c.adsco.re/:13:118)chromecache_100.2.drfalse
                                                              high
                                                              https://c.adsco.re/:14:222)chromecache_100.2.drfalse
                                                                high
                                                                https://c.adsco.rechromecache_100.2.drfalse
                                                                  high
                                                                  https://c.adsco.re/:82:288)chromecache_100.2.drfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    104.16.174.231
                                                                    www.adscore.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    162.252.214.5
                                                                    adsco.reUnited States
                                                                    53334TUT-ASUSfalse
                                                                    35.186.247.156
                                                                    sentry.ioUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.16.80.73
                                                                    static.cloudflareinsights.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    104.16.175.231
                                                                    unknownUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    104.17.166.186
                                                                    6.adsco.reUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    142.251.40.196
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.17.167.186
                                                                    c.adsco.reUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    34.120.195.249
                                                                    o318863.ingest.sentry.ioUnited States
                                                                    15169GOOGLEUSfalse
                                                                    IP
                                                                    192.168.2.4
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1655153
                                                                    Start date and time:2025-04-03 02:23:25 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 30s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:http://c.adsco.re
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:20
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:CLEAN
                                                                    Classification:clean1.win@23/93@30/10
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.65.238, 142.250.80.35, 142.251.16.84, 142.250.81.238, 142.250.80.78, 142.251.41.14, 142.251.40.206, 199.232.210.172, 142.251.40.202, 142.251.41.10, 142.250.64.106, 142.250.65.170, 142.250.65.202, 142.251.35.170, 142.250.176.202, 142.251.40.106, 142.251.32.106, 142.251.40.138, 142.251.40.170, 172.217.165.138, 142.251.40.234, 142.250.81.234, 142.250.65.234, 142.250.64.74, 142.250.176.206, 142.250.65.174, 142.250.65.227, 142.250.65.195, 142.251.32.110, 142.250.80.106, 142.250.80.42, 142.250.80.10, 142.250.80.74, 142.250.72.106, 184.31.69.3, 204.79.197.222, 52.149.20.212
                                                                    • Excluded domains from analysis (whitelisted): fp.msedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: http://c.adsco.re
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (689)
                                                                    Category:downloaded
                                                                    Size (bytes):78354
                                                                    Entropy (8bit):5.657553835186838
                                                                    Encrypted:false
                                                                    SSDEEP:768:dgm6E24wrAjMY3mmMAHbsktlgFdpYgcRdT9Hlw3mp8kh25S0tAJWxhH48CTYhW4c:NX3mm9HbsW+2dT9Hlw3mpEYWVUr9p
                                                                    MD5:DF1546C6DD161B7EAB5E4179F79A3A52
                                                                    SHA1:77A8FA009FEAECCD93A6404F8F28B8DCF8E438C1
                                                                    SHA-256:44FD490326946D3E5363710EAB5A7E1F182C1C9B6235DD7B1498880DE83A7CEC
                                                                    SHA-512:DBD8D1E2A3E9D6175908A0D8AC580E0C20251F4221BD84E7BE61D3FFF377EEEBA6E7DD225AF357B63D914DDC6B56F13D34CE90A78CC9B48EF94C3F8D242887E2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://c.adsco.re/
                                                                    Preview:/*<html><body>This domain is used for traffic validation by <a href='https:\/\/www.adscore.com'>Adscore</a>, a bot and proxy detection service by Adscore Technologies DMCC.<script>if(document.location.hash!=''){try{try{var a=new XMLHttpRequest}catch(b){a=new ActiveXObject("Microsoft.XMLHTTP")}a.open("GET",document.location.protocol+"//"+document.location.hostname+"/",!0);a.onreadystatechange=function(){if(2==a.readyState||4==a.readyState)window.parent.postMessage(document.location.hash+"\r\n"+a.getAllResponseHeaders(),"*"),a.onreadystatechange=null};a.onerror=function(){window.parent.postMessage(-2,"*")};a.send()}catch(b){window.parent.postMessage(-3,"*")}};</script></body></html>. *//*. pako 2.1.0 https://github.com/nodeca/pako @license (MIT AND Zlib) */.typeof AdscoreInit!=="function"&&(AdscoreInit=function(ta,F){function bb(d,b){var e=d[0],g=d[1],h=d[2],l=d[3];e=V(e,g,h,l,b[0],7,-680876936);l=V(l,e,g,h,b[1],12,-389564586);h=V(h,l,e,g,b[2],17,606105819);g=V(g,h,l,e,b[3],22,-104452
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):67
                                                                    Entropy (8bit):4.426945311607004
                                                                    Encrypted:false
                                                                    SSDEEP:3:RFcBF9RAXvhSwNuBWTVR5u7Vr:jcBFzSZNOWTVRer
                                                                    MD5:B3A863C6DFF5821C1B53C388B9A8CDF8
                                                                    SHA1:224111955452B4037A0FE5B33F67B2B940BCFD9C
                                                                    SHA-256:44392C965EF09471339DEC9EFF05753C1B3C63C96F73CFD24FD2E5592EE4FBFD
                                                                    SHA-512:61E886968310FF6CE918811BEAA2D8C17D78A5DA7B855F8572BB408E26CDCF07BEAC6BA2C22684C6D0F8830969288D63AB29248E459C90A4DBBE65E3272744D9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/adscore-landing-assets/popads.js
                                                                    Preview:// used to detect AdBlockers.window['popads_script_works'] = true;.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):548
                                                                    Entropy (8bit):4.660801881684815
                                                                    Encrypted:false
                                                                    SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                    MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                    SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                    SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                    SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):24873
                                                                    Entropy (8bit):3.888878179352363
                                                                    Encrypted:false
                                                                    SSDEEP:384:F/BKaAWvZW3HzlQp55xq53rRBw79X+1W8K0L2pdbOI2uZIwlGpUE4m:LKaAWvuHzapsUO1WBiK7MJ
                                                                    MD5:665EEECA0CD4A987C11D4FC3D0690035
                                                                    SHA1:B56FE077FC60A961DD7FC76E86233BD94E83A2AA
                                                                    SHA-256:32B657C789C19E96513B410374427BE17DD296C404F309618EA9A89C7CFF05E5
                                                                    SHA-512:C691857C5DB0043225EBA79D9C896ED35F24B432039D2E3FECFB3A85A9D7EDBEA03B6803462BA5EB8A4B6075E7D2516CCEA6ACC2572AA5A460F4A3663393A7FC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--logo--w-color--wo-text.min.svg
                                                                    Preview:<svg viewBox="0 0 184 172" width="184" height="172" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><path d="M69.125.214c32.591.52 81.65 15.928 81.2 25.608-.468 9.68-3.261 31.426-25.746 66.84-9.62 15.174-25.493 30.348-37.834 40.926l-12.738 10.397S8.373 78.618 1.6 59.96l4.865-23.363-6.396-20.85 10.918-4.453c1.513-.539 3.062-1.06 4.666-1.563" id="a"/><path id="c" d="M0 .367h141.1v94.28H0z"/><path id="e" d="M.018.367h183.979v171.158H.018z"/><path d="M107.842 36.383c.144 2.623-.018 5.442-.072 6.753-.036.485-.072.79-.072.79-.288-.251-.577-.485-.847-.718-1.279-1.06-2.486-1.85-4.162-2.407a8.868 8.868 0 0 0-.36-.107c-1.297-.396-2.81-.611-4.757-.7a6.565 6.565 0 0 0-.612-.037c-2.36-.09-5.333-.018-9.26.234-.198 0-.379.018-.559.036-.126 0-.27.018-.414.035-.342.036-.685.072-1.01.126-3.927.61-7.386 2.245-10.359 4.615-.738.593-5.134 4.4-5.89 5.136-9.37 9.16-14.954 22.807-15.153 23.274 1.892-2.82 5.423-6.196 9.35-9.464-1.188 3.879-1.963 7.956-2.377 12.05-.018.359-.0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):44
                                                                    Entropy (8bit):3.763313653112508
                                                                    Encrypted:false
                                                                    SSDEEP:3:KULSc8AbZVWXGBF0AUpW:KUmc8AF8gCW
                                                                    MD5:EFC7AE347DC9D54CAE5E7C21D57AD9E2
                                                                    SHA1:F6A171069B7CE68AE71236CADF205E93F8E15196
                                                                    SHA-256:3C98E2D5F339927BC94809A9F25FD099E675443235227D5B5D7D795DE36E4A9D
                                                                    SHA-512:BC87F45CE94D7C56F311A877F25702F0934269F3607426F73097439BBFFF00BC072484994BB5D75BDFBFAF1750E74A24A14CDFB4CDFBBC75503755FEE1C9B5BE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://4.adsco.re/
                                                                    Preview:161.77.13.2,614e629e87d6e2ba932c3cd84b1e1ae3
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:very short file (no magic)
                                                                    Category:downloaded
                                                                    Size (bytes):1
                                                                    Entropy (8bit):0.0
                                                                    Encrypted:false
                                                                    SSDEEP:3:v:v
                                                                    MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                    SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                    SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                    SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://c.adsco.re/favicon.ico
                                                                    Preview:.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (34826)
                                                                    Category:downloaded
                                                                    Size (bytes):34881
                                                                    Entropy (8bit):5.401559711504823
                                                                    Encrypted:false
                                                                    SSDEEP:768:Y+IqfrMVHSCM89PHAAML8NaIYrj5OXNj+NaD9NChaYMlOsHWEvdeNjtyo9sm9RA7:TTtlQtaTg
                                                                    MD5:7C6CAF3CCF4A4D6E205C94A3827523BF
                                                                    SHA1:B2BF872950AC87DA29948AE9D5C4569B011178F9
                                                                    SHA-256:AFCF6A16394B574D237B22FD51A839A877ECE1424B6A30AEEC37F1D76CC3F5DC
                                                                    SHA-512:9FEE3EDD6AB55A4E119DADFE5F5E5465DB6B761E858E94D0B2602C202A2EDF87DAB7C161571B1E0880860D073EDB99212688AAA7593EF1E297DC133AD5FFA8A0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/polyfills.3b3ae59e0c2558a8.js
                                                                    Preview:"use strict";(self.webpackChunkadscore_landing_app=self.webpackChunkadscore_landing_app||[]).push([[461],{4124:()=>{const te=globalThis;function ee(e){return(te.__Zone_symbol_prefix||"__zone_symbol__")+e}const ke=Object.getOwnPropertyDescriptor,Ne=Object.defineProperty,Le=Object.getPrototypeOf,_t=Object.create,Et=Array.prototype.slice,Ie="addEventListener",Me="removeEventListener",Ze=ee(Ie),Ae=ee(Me),ae="true",le="false",ve=ee("");function je(e,r){return Zone.current.wrap(e,r)}function He(e,r,c,t,i){return Zone.current.scheduleMacroTask(e,r,c,t,i)}const j=ee,we=typeof window<"u",Te=we?window:void 0,$=we&&Te||globalThis,Tt="removeAttribute";function xe(e,r){for(let c=e.length-1;c>=0;c--)"function"==typeof e[c]&&(e[c]=je(e[c],r+"_"+c));return e}function We(e){return!e||!1!==e.writable&&!("function"==typeof e.get&&typeof e.set>"u")}const qe=typeof WorkerGlobalScope<"u"&&self instanceof WorkerGlobalScope,Re=!("nw"in $)&&typeof $.process<"u"&&"[object process]"===$.process.toString(),Ve=!Re
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):19948
                                                                    Entropy (8bit):5.261902742187293
                                                                    Encrypted:false
                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):64
                                                                    Entropy (8bit):4.414717001462483
                                                                    Encrypted:false
                                                                    SSDEEP:3:RFcBF9RAXvhSwCVR5u7Vr:jcBFzSZCVRer
                                                                    MD5:12D4EFA31B1CD907BA698617BE3C8DF6
                                                                    SHA1:0F34885E1D04CCDA0E19F330C067475797800F84
                                                                    SHA-256:6DF355A8515B0FD51D7EC49A6E9EC3A7CA0B674D65FBB7F79D0D00648F99EA44
                                                                    SHA-512:C5255948BD3CFE1A00E80D7E70278B23245F160E0B1236C46E3D07ECCE45F3718CE03E01427243A6A44611071B400ED054ED4EC255E71C838971861A04760F0F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/adscore-landing-assets/ads.js
                                                                    Preview:// used to detect AdBlockers.window['ads_script_works'] = true;.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):41
                                                                    Entropy (8bit):3.8235555902380574
                                                                    Encrypted:false
                                                                    SSDEEP:3:uVBVGVE9G6:ur4a9P
                                                                    MD5:D028B0999663FEA9D4305B205C5F9DF0
                                                                    SHA1:E70C5302E6B7E0C11627D82CDC7BBBB595219EE2
                                                                    SHA-256:A061AA4F167B4EF706E8799AB2A3915FFE20A75CB51414CB682BE67DEAFD1306
                                                                    SHA-512:EBB0BB5FA85C7445B081364951DE654BEF260FB0418C3D3868621F447A256760E5D565E04EDE09CCF9F2D53CF6F05E0048AF3D4D9B36C3703B28A3F698C6C1DB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:ab0d0560c2866e4a973cbd8b35ce7597774af575.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 35528, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):35528
                                                                    Entropy (8bit):7.993352559274368
                                                                    Encrypted:true
                                                                    SSDEEP:768:sMSMkPeCAFnVdX3m+Mchk8E67GjVVH5ZnHHDikGUcbuM4W7X7:sMKmConVp3m+Nk8E672V1/HmIs/4sX7
                                                                    MD5:BC88C8321CD4908B0095CE2F466EFF0A
                                                                    SHA1:3F111A05B81A6096586810EDA24608A6CEC9BAA8
                                                                    SHA-256:68471165D74F6B65FB04B4B71678C227AC1B184E58E54E629D691C087B7AA94C
                                                                    SHA-512:E674B9DC0F7B7AADA9CDC5AAD4659800A1AB6EA3AC0465F32CF271C0D21B64B565BF5D181BBE410D0B264F355760E449796207DDA4E99F6CA60993633044F490
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/fonts/kappadisplay-extrabold-adscore.woff2
                                                                    Preview:wOF2...................Z........................?FFTM..6..<..F.`....6..e........-.6.$..T..l.. .....>...?webf.[.fq.=m...y.....bl..^.m..WU(J.1C.....a-........vK....q..h.:."{"'d&..\.H.f.tB}....m....(=..:.pz..G.sq.O.V.&r.#C..p...y..m..0[<.D....M.vfb.4.>.B.$.X.,o,......x....+/.+v,|,.k9p.(....}-.,....<;...W.=..x..C..k?...........U.45Lg....<<...se..5..M...%O.h..[.i(l...y.......r..cs.9g.1..c...!&..W....+..$..T.CE..]..KGv.UU.=......VVv.".At..R...}J..V8@....G.,j.....,.._uXR.rU}..+P.l.I;.^y.^.'\....t...d.. ..8..8....:5+'.......?.i...Lb.......... @#P.A.xC.y.x..E...}.C[....S.[t........A..m%...Bsy.v..z..68._..9...M.;3.#.O".I...a.o....N.f...A..@...c..'.x$..N$.2%.Ng.Yn.... ..h)............G.B....}*.:}.|..]Y.B..+`.t.)P.....7)...L.LD..:%.,...d.$..iS...2.0....h..K?......I.Z...V..L..!..d......}.0}..Y@j...Q..HI.$S.0....`1JO.UH.C]8..k/..o........J)K.Z...H<..~."O.....fm.........7..:B0(.].9...{...'.>k....K8Br.Y....W...Xo}R...E.iR.!.($..rrPP..B......,....L
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):832
                                                                    Entropy (8bit):4.378951964458826
                                                                    Encrypted:false
                                                                    SSDEEP:12:tcycfIG1bfDc6RF6EIvvDREtb6/sWrB13nCZo0pyCiQVLD3qzm0nceRELR3MG:tcycfZF69NE8/sWrvCZGykzm0dA3MG
                                                                    MD5:8321941C3D9DBD543F93ABB9C22ABFF1
                                                                    SHA1:7823387302CF15BE499E037D2AD3A167BCC4DBBA
                                                                    SHA-256:3B838F7A8F7E863EA861722D6B2D322D372E6DA3BFE78EE66F8F068F0AC320C5
                                                                    SHA-512:4F78A635417A130BA101D4C3C153486509952B51E228055BD9B431B4ECD3449BA33C9495C0ED5CE155690FA4629E0E43FE268AA5D1801F337BF4EFDC0D0F4264
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg viewBox="0 0 1340 164" width="1340" height="164" xmlns="http://www.w3.org/2000/svg"><path d="M1249.102 0c-33.997 10.218-80.527 62.768-76.583 110.025 0 0-6.086-43.84 13.956-97.306-36.86 24.232-41.155 67.158-41.155 67.158s-8.589-15.24-1.909-45.184c-14.198 12.777-37.814 58.915-42.469 87.165-2.025-10.043-2.084-18.889.965-30.946-176.79 108.341-339.422 64.51-431.907 18.081-92.482 46.43-255.12 90.26-431.907-18.08 3.05 12.056 2.993 20.902.963 30.945-4.651-28.25-28.27-74.388-42.466-87.165 6.68 29.944-1.908 45.184-1.908 45.184s-4.295-42.926-41.155-67.158c20.041 53.465 13.956 97.306 13.956 97.306C171.421 62.768 124.9 10.218 90.903 0c17.057 35.413 20.544 51.46 20.425 76.578C83.224 5.294 0 2.715 0 2.715V165h1340V2.715s-83.224 2.579-111.33 73.863c-.116-25.118 3.37-41.165 20.432-76.578z" fill="#032336" fill-rule="evenodd"/></svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.047655018864227
                                                                    Encrypted:false
                                                                    SSDEEP:3:YWR4b6aeHP+ePALKFEEks4Y:YWybTRKxV
                                                                    MD5:48B313E490001EE830C64B861940405B
                                                                    SHA1:115A23FD80925FB77BBE9CEA7F352035570DCC50
                                                                    SHA-256:426D91AF4581A2102B2FD81DFE1F02C0064988F3F9F469B966BCACE3EEAD61A7
                                                                    SHA-512:17BDE1FAB0745CEF61E653874B5B95FA7D4D619883F8B1E46592726773A635854DA9D9C3D67ABE645758139860F50E653BA166F57ED2251A1C5F4E93BFE27CF8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://api.adscore.com/session
                                                                    Preview:{"status":"error","errors":[{"message":"Not authenticated"}]}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):6897
                                                                    Entropy (8bit):3.896906499114189
                                                                    Encrypted:false
                                                                    SSDEEP:192:CbIygurQC6zHoVmcSZqsSAmqen1NdiQybIylh:C6uruzSnYqsTeoZ
                                                                    MD5:48A8DD306BC87CA1E015834487874CF3
                                                                    SHA1:307F07D08D1C812AABC0FBC03854A3ED049E033C
                                                                    SHA-256:60D15261465B8C5B26EAFB01EB767C86CD54D36BABD146D5103A1B2B4DB60B84
                                                                    SHA-512:ACA61C64964D954F1358EB6D203CC388380C747A22F227347D4AE9E15A17D6A31747FCE9B4AC10D90427556D34126BDB9EEEE51596DA508CB2254622F09034BC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--logo--wo-color--w-fill--wo-text.min.svg
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" class="adscore--logo--wo-color--wo-text" width="41" height="39" viewBox="0 0 41 39"><g fill="none" fill-rule="evenodd"><path class="svg-background" fill="#FFF" fill-rule="nonzero" d="M39.875 6.509C37.13 3.592 26.942.976 20.539.869h-.077c-6.408.097-16.591 2.723-19.34 5.64C.217 7.472.064 8.415.093 9.037c.22 4.61 2.265 9.977 6.078 15.977 3.094 4.862 8.659 9.559 11.7 11.922.527.408.937.661 1.181.807l.07.039 1.376 1.011 1.373-1.001.058-.04a10.21 10.21 0 0 0 1.13-.758c2.461-1.916 8.543-6.904 11.764-11.98 3.815-6 5.858-11.368 6.082-15.977.03-.622-.126-1.565-1.031-2.528h.001z"/><path class="path" fill="#D5D4CF" d="M32.8 23.74c-2.131 3.355-5.654 6.72-8.388 9.063l-1.08-1.08c-.175-.174-.331-.34-.487-.515l-.146-.175-.02-.02-.126-.145-.01-.02-.175-.213-.01-.02-.145-.185-.01-.02-.146-.194-.097-.145c-.059-.088-.117-.185-.175-.273l-.02-.029-.068-.107-.02-.048-.058-.078-.02-.04-.058-.106-.02-.03-.067-.126-.049-.097c-.058-.117-.117-.243-.175-.35l-.097-.224-.078-.1
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):120271
                                                                    Entropy (8bit):5.40144824398249
                                                                    Encrypted:false
                                                                    SSDEEP:1536:iBC1JiP2ibgSkpYJr9m0QVazj9cSGDrVDhZk+CzbMaanPujwrGgSMINab1hO/pES:2kOAEz5bGD7ZgXanPujwMMINuG/pE6j
                                                                    MD5:8E4D39EE90A6ADE9985C1E232D0E513E
                                                                    SHA1:C657C09A11585BCF4F2580D438423EF18278F65A
                                                                    SHA-256:4B8023AC360F7BE285DDD87B837289309F61C24D2024FD745E1DB63712186411
                                                                    SHA-512:6A1FA8C673E9A49F2FED4B5218D50D6BE9B0507E6B8340E2906ECB9948F443FC37481B7D2B7550C9943D536BD53E7887C96A206191E3AAD0213BDD935BAAE905
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/scripts.3c39b6dddedb73bd.js
                                                                    Preview:(function(Be,Ve){"object"==typeof exports&&typeof module<"u"?module.exports=Ve():"function"==typeof define&&define.amd?define(Ve):(Be=typeof globalThis<"u"?globalThis:Be||self).bootstrap=Ve()})(this,function(){"use strict";const Be=new Map,Ve={set(n,e,t){Be.has(n)||Be.set(n,new Map);const i=Be.get(n);i.has(e)||0===i.size?i.set(e,t):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(i.keys())[0]}.`)},get:(n,e)=>Be.has(n)&&Be.get(n).get(e)||null,remove(n,e){if(!Be.has(n))return;const t=Be.get(n);t.delete(e),0===t.size&&Be.delete(n)}},yt="transitionend",Ht=n=>(n&&window.CSS&&window.CSS.escape&&(n=n.replace(/#([^\s"#']+)/g,(e,t)=>`#${CSS.escape(t)}`)),n),Dt=n=>{n.dispatchEvent(new Event(yt))},lt=n=>!(!n||"object"!=typeof n)&&(void 0!==n.jquery&&(n=n[0]),void 0!==n.nodeType),wt=n=>lt(n)?n.jquery?n[0]:n:"string"==typeof n&&n.length>0?document.querySelector(Ht(n)):null,Lt=n=>{if(!lt(n)||0===n.getClientRects().length)return!1;const e="visibl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):492
                                                                    Entropy (8bit):4.62376358241166
                                                                    Encrypted:false
                                                                    SSDEEP:12:tc1Ao3IK3xGT3sLiIVVZTc5OunPU5PHQByIXEPMG:tcX3nGaVVZo5DPUhwcPMG
                                                                    MD5:5C2BE9B8D3BD0A08BFAFBF063242E563
                                                                    SHA1:0341DADBEE933E407A14299AAF96A44478AEFEE8
                                                                    SHA-256:E6E5124D7FD6B79B58F52DD6E56F62B1E4C91A78E9D7278F99B6B17D6FBE7BAA
                                                                    SHA-512:47DEA5B6CE9F83163F6C3AC2434FC7077F815C0CD9BE36EEC15E3630E458EBF643C379B24838EDFEB2CB0969E98D16560724C2F19780FC402B883E75A575DA29
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg viewBox="0 0 168 30" width="168" height="30" xmlns="http://www.w3.org/2000/svg"><path d="M155.982 1H-.66C50.338.465 90.565 4.101 120.022 11.907c-.575-2.02-.564-3.51-.184-5.196.886 4.746 5.35 12.494 8.032 14.63-1.266-5.023.356-7.586.356-7.586s.817 7.217 7.79 11.282c-3.797-8.973-2.646-16.34-2.646-16.34-.736 7.933 8.055 16.755 14.475 18.476-3.222-5.947-3.877-8.638-3.854-12.864 5.316 11.975 23.346 14.864 23.346 14.864S155.982 18.39 155.982 1z" fill="#962341" fill-rule="evenodd"/></svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):1981
                                                                    Entropy (8bit):4.824020392243628
                                                                    Encrypted:false
                                                                    SSDEEP:48:3SKW5qEMBO0HhBFCjtZkd3SYAhFh0McQ/:iK4qEMBOQh6+iL
                                                                    MD5:87673E49EF167FF7E306A2DED1424A5F
                                                                    SHA1:519761F8AE6BEA67F54CB4C7A380123A078C2202
                                                                    SHA-256:C508B88750E92909972CC087E063E755C1EF19A98459DB6EC55CC3C2731D017C
                                                                    SHA-512:A8C18CA0F2D688152BD7EDF711B8C9C03DC654E7177DDCB1BE0452FC7CB3BA16DC79C1141A216F3074DD0CEC3459625547B578C1B585E01D2C414E3488A02E2C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--feature--bot-traffic-detection.min.svg
                                                                    Preview:<svg version="1.1" viewBox="0 0 164 230" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> Generated by IJSVG (https://github.com/iconjar/IJSVG)--><g fill="#FFF"><path d="M104,148h8v20h-8Z"></path><path d="M52,148h8v20h-8Z"></path></g><path fill="#D8D8D8" d="M124,16c0,-4.4121 -3.5898,-8 -8,-8c-4.4102,0 -8,3.5879 -8,8c0,4.4121 3.5898,8 8,8c4.4102,0 8,-3.5879 8,-8Z"></path><path d="M68,148h28v20h-28Z" fill="#FFF"></path><path fill="#D8D8D8" d="M140.004,60h-116.008c-8.8203,0 -15.9961,7.1758 -15.9961,15.9941v96.0117c0,8.8184 7.1758,15.9942 15.9961,15.9942h116.008c8.8203,0 15.9961,-7.1758 15.9961,-15.9941v-96.0118c0,-8.8183 -7.1758,-15.9941 -15.9961,-15.9941Zm-20.0039,112c0,2.209 -1.7891,4 -4,4h-68c-2.2109,0 -4,-1.791 -4,-4v-28c0,-2.209 1.7891,-4 4,-4h68c2.2109,0 4,1.791 4,4v28Zm-72,-60v-8h24v8h-24Zm44,0v-8h24v8h-24Zm46,-16h-112v-8h112v8Z"></path><g fill="#535353"><path d="M140.004,52h-20.0039v-20.5679c6.8821,-1.7886 12,-7.9985 12,-15.4321c0,-8.8223 -7.1758,-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):502
                                                                    Entropy (8bit):4.479416625718182
                                                                    Encrypted:false
                                                                    SSDEEP:12:tcbRcaILaDVQOqgFzfqR2IXJ4rif3S9S2AH:tcCaiEVQTgFz22IXeriaw2AH
                                                                    MD5:3E8C60DA950FE33F50E5B500FB1F4ED9
                                                                    SHA1:E164C258CC402DFFF40656D8BE37CDF253E64F16
                                                                    SHA-256:2EB1A4FBCE8FD7DB52EF85A5B5CEC99D2C1EB2EDCC99E307B58F447C0057AFD4
                                                                    SHA-512:1B5D7D5B3DD9F8BBAE6C11CE25091B0A0626913405DFF3018F8C303C2EE6C1E3E85E0E45F4C6B200EC5C9C2A63D342DE9615D9B3FD3874D25788B64D64688FDC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg viewBox="0 0 1340 426" width="1340" height="426" xmlns="http://www.w3.org/2000/svg"><path d="M0 .972v142.003c162.58-62.35 570.42-97.312 975.981 143.707-4.661-18.469-4.573-32.017-1.47-47.412 7.114 43.28 43.218 113.974 64.928 133.543-10.218-45.875 2.91-69.219 2.91-69.219s6.568 65.76 62.922 102.897c-30.634-81.92-21.34-149.093-21.34-149.093-6.014 72.41 65.112 152.916 117.087 168.574-26.08-54.26-31.413-78.849-31.228-117.332C1212.763 417.866 1340 425.972 1340 425.972v-425H0" fill="#032336"/></svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (62955)
                                                                    Category:downloaded
                                                                    Size (bytes):632244
                                                                    Entropy (8bit):5.037126859825669
                                                                    Encrypted:false
                                                                    SSDEEP:12288:2JWptPoJew7dH7hLWJiArbLMz7X+PyIK4:2JWptP0ew7dH7hLWiArbLMz7X+PyIK4
                                                                    MD5:3274FD84F7AAA3AEE2227F9E1FE76C44
                                                                    SHA1:7089A8533862760BFAC14EE4E95D696FC80E6CB7
                                                                    SHA-256:425AB636845B991BFC38B9FFDDC0A97850E28F7A02A4CE79FB9726D051162770
                                                                    SHA-512:EBDB0F9644B91E59260EF11BD7298D02D67359BEE5A1FF7A8C0472A16B5F56C2DC954EC0C0F5D01B05BD92DE09205F9538159099C39324CFDB2656AD69365DAF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/styles.84e21d24fbcc4fc2.css
                                                                    Preview::root{--adscore-primary: rgb(150, 36, 49);--adscore-neutral: rgb(245, 247, 250);--adscore-admin: rgb(130, 127, 4);--adscore-admin-secondary: rgb(4, 35, 53);--black: rgb(0, 0, 0);--white: rgb(255, 255, 255);--gray-disabled: rgb(166, 166, 166);--white-alpha-30: rgba(255, 255, 255, .3);--white-alpha-40: rgba(255, 255, 255, .4);--white-alpha-50: rgba(255, 255, 255, .5);--white-alpha-75: rgba(255, 255, 255, .75);--white-alpha-80: rgba(255, 255, 255, .8);--black-alpha-40: rgba(0, 0, 0, .4);--bg-black-90: rgba(0, 0, 0, .9);--gradient-3: linear-gradient(0deg, rgba(244, 247, 250, .95), rgba(244, 247, 250, .95)), rgba(130, 127, 4, .6);--gradient-5: linear-gradient(0deg, rgba(255, 255, 255, .85), rgba(255, 255, 255, .85)), #827f04;--bg-red-90: rgba(166, 69, 80, .9);--border-black-25: rgba(0, 0, 0, .25);--shadow-lightest: rgba(0, 0, 0, .05);--text-gray-75: rgba(115, 129, 139, .75);--bg-yellow-85: rgba(130, 127, 4, .85);--bg-white-important: rgb(250, 251, 252);--chart-color-1: rgba(4, 35, 53, .75);
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 35612, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):35612
                                                                    Entropy (8bit):7.994448870918993
                                                                    Encrypted:true
                                                                    SSDEEP:768:ieWCcB3D6Vqnux6vtyAtyEESAPZ/+KBOUhEG4Dt/BL22Lus6cnOK5DCnY:nWh0W0zgAPZDOMEpD/hLusYWCnY
                                                                    MD5:8D351320A232ED29934C2AEB196ED3BE
                                                                    SHA1:745915509381AF0509711551B918E2D1F93BDA0D
                                                                    SHA-256:86CABCDCCAF92C4A2A988ED8532009451E9EB9F7F92FC5F47F0CC8DFDB15E099
                                                                    SHA-512:C2A4A2B31E2420245FB3F4FC1ACE8B0855C6DB827A019AB7E951608F8D08AD0B69D838DB3DB84624988491F015784AC5B4BC1B58F9D2E3A39926B8222EAF8F0A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/fonts/kappadisplay-bold-adscore.woff2
                                                                    Preview:wOF2............................................?FFTM..6..<..F.`....N..e........o.6.$..T..l.. ..X..>..y?webf.[.cq.m..u't....}%l...n.{J}.1\..q{]p;x...C...?....N......P%.$..Q...B....Yk..6.l6...-C....*3.nu.....Cz..<..r..a.........@....w....i...j....G.b.|.....wG...&..sv1%..........<TZ..j.......S?T...|..S. .[.!(.rV{...?K.j..g....C.0..'.......t..]d.~....s.6....`.zeRFat.V..w.....0F....B.8r..G.m..1F.1Rr.#.Q%%).E. ).^.9................X]..`. U....4.....\.Sw.0I'..................S_...o........"...s?W.?4...U...6m...}...~.'...H=..n...5.i....wocm[j4*.."....9...O.,.Z...I}"..qr.\..IxA........6.q>.3.,.O...Y.o.O.U./N...4]3....|M.C.....C........_..).....J@|)..I.@......."*...W..I.ER....@..n.&".MkR...*.?n....0..G.....2.Ya...._..T.V\.M.+....j.B....c...S.........XA.r.T@8.H.._.,P.,Oc/..I..AG....B\....n.9..?...u.R-..w..Z....].Xor......k.(.r.......p.S.1....X..S..G...............z..-.8....A.@...f.......Ek..N"{.....&.Vd.=..Zr....D....g~.....c..+(..n......i..J....$.Y*
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):6939
                                                                    Entropy (8bit):3.909827583724005
                                                                    Encrypted:false
                                                                    SSDEEP:192:KbIyourQC6zHoVmcSZqsSAmqen1NdiQybIyls:KauruzSnYqsTeo0
                                                                    MD5:FC1BDD6DE783E658ED760357144D2549
                                                                    SHA1:1DB8160720BADD302F2D10C0966453A7F85C70E3
                                                                    SHA-256:9877A75677C2D5B75833AB93C7F3B9831410B64B11663CED95B9FC91647759A4
                                                                    SHA-512:F60C83415EAE23D87992C37F633438F32FDBF01C268028298BCECC7D18B9B35ED01F7116D64989391CFA53244F130C7CD9E969089F6B6D7A257EFBA8CA254CA3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" class="adscore--logo--wo-color--wo-text" width="41" height="39" viewBox="0 0 41 39">. <g fill="none" fill-rule="evenodd">. <path class="svg-background" fill="#fff0" fill-rule="nonzero" d="M39.875 6.509C37.13 3.592 26.942.976 20.539.869h-.077c-6.408.097-16.591 2.723-19.34 5.64C.217 7.472.064 8.415.093 9.037c.22 4.61 2.265 9.977 6.078 15.977 3.094 4.862 8.659 9.559 11.7 11.922.527.408.937.661 1.181.807l.07.039 1.376 1.011 1.373-1.001.058-.04a10.21 10.21 0 0 0 1.13-.758c2.461-1.916 8.543-6.904 11.764-11.98 3.815-6 5.858-11.368 6.082-15.977.03-.622-.126-1.565-1.031-2.528h.001z"></path>. <path class="path" fill="#435b69" d="M32.8 23.74c-2.131 3.355-5.654 6.72-8.388 9.063l-1.08-1.08c-.175-.174-.331-.34-.487-.515l-.146-.175-.02-.02-.126-.145-.01-.02-.175-.213-.01-.02-.145-.185-.01-.02-.146-.194-.097-.145c-.059-.088-.117-.185-.175-.273l-.02-.029-.068-.107-.02-.048-.058-.078-.02-.04-.058-.106-.02-.03-.067-.126-.049-.097c-.058-.117-.117-.2
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):69
                                                                    Entropy (8bit):4.483696428684622
                                                                    Encrypted:false
                                                                    SSDEEP:3:RFcBF9RAXvhSwDCsBWkcVR5u7Vr:jcBFzSZDzBWTVRer
                                                                    MD5:643D91256848C8F16F94D1AAA86B713D
                                                                    SHA1:054C3FD068C8AAAB3A73CBAEFD00AE0827BE9411
                                                                    SHA-256:C5606C71BF9B296C354828F15F7946138AE840D29051FFE42BCE10E65329E9FD
                                                                    SHA-512:727165E46F159C7541F0181F050BBA61899435AB2ACD554BFE765BD5E38A8D0975429D83C3B074DB922178E8738744C1F691F6858186AC1003030F7392D9F8D0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/adscore-landing-assets/page-ads.js
                                                                    Preview:// used to detect AdBlockers.window['page_ads_script_works'] = true;.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 30064, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):30064
                                                                    Entropy (8bit):7.992477858631423
                                                                    Encrypted:true
                                                                    SSDEEP:768:C/3cATYncoSGwoSdfQjYvJ8I44idHfZ+4ko19Ux:C/7UbSGiJyYRN4RdBiJx
                                                                    MD5:0CB0B9C589C0624C9C78DD3D83E946F6
                                                                    SHA1:5DA603104D4D6E362824EC9E7DB32EB2D617949A
                                                                    SHA-256:104673F4859604362A18FC6294197D8FFFB8CB24AD3211E92EB04F655E18CF4A
                                                                    SHA-512:3E5839AC426D1CB1728ED26C5507985E0C0C8DA0E09A3391FF5F83C74B4AAB56E5A2D2ECC9C5640CD75C0CCB71211E5DFF2DA6844E45AEB45B8F72D251D6F9EA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/Simple-Line-Icons.5689ee571bc3ae7f.woff2?v=2.4.0
                                                                    Preview:wOF2......up.......(..u.........................?FFTM....V..b........%.6.$........ .....8.c.UF....$.C.D.....+..s..c..@Zf...$.j..,.........is..m...p......^.=...E...}O.sI..0S.l...|...E...._..t.?...M..J.X.F...!.Q9\.yHx5..k.....5pG\.G.qD..8.88".D.U..T...c.....s&.5uC7s.......5'.....I...f...o.....sE.D4......=.....p..X.g....S.....X...H.L.B....l.q%..(......T..........@d..R..f.5.........Qx....H..I....L`..0:.........r...rv...J.M...FJ.je...d.p@..A..R.|..O.'.w%....&..9...A.I..6.q..G.Z .L.4.[i;`s.;...e:\...........w..q#xF.W..$..?.`...u....E.O....U.....9...s.Pt)T.+..{ ...(.$e..=.)."hy........J?I.R$@.CR.,A..~R......R.9.!...~...6.v.Z.8.>A..f:. ..Y...5..sJ.n.;..A..H.P.Da.U.3...Z{...('.<.9.... ...m5...=.5.rWe?.@3.....F\......q....,..,e...~........#, |..:....Pa..\.B{. .X..Q.S.Y.x.{.=...S..}.`.O.Kv". ...8.jk....`*.!F.7...Xy...M?...\p(....@.RJP.....<..hxJ.<.<PE..!`.yJ.l).......[Z.dO....R.*.Dh...Xp...u...\...NhJ*..D......5...tX....r..0....J..%...?k.H..uPv.;..0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1726137
                                                                    Entropy (8bit):5.538962542448302
                                                                    Encrypted:false
                                                                    SSDEEP:49152:xe1i9lHHCisBYygrL4wJWWeddqcDokle2qdBnnPus2JrHDiJ1eqIx/yfY/HahHlo:r8+wN
                                                                    MD5:C2360EC10CD9E50CB1D2A1D8A70C9CA6
                                                                    SHA1:A45EF4C05E75589B9FE0C799833991C43A2470CC
                                                                    SHA-256:2B839759BF432C6A4C6AC35D883EB5C25B953E8BA0B350D91627C96809F9B5A0
                                                                    SHA-512:986882C5C6A057CEA4447C65704F29FEB58371A844AB670F24751B75B8636B6EED8DEE62A57F1851B7695C2F9BDFB34DD69BAFC2C7FD9ACEE182DEB1D70A70E4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/main.d5f7d2714b5aa52b.js
                                                                    Preview:(self.webpackChunkadscore_landing_app=self.webpackChunkadscore_landing_app||[]).push([[792],{9059:(Bt,Ge,M)=>{"use strict";M.d(Ge,{o:()=>Z});var _=M(4456),f=M(6366),P=M(4483),ne=M(5163),z=M(6707),ce=M(640),ee=M(3481),le=M(8559);let Z=(()=>{class J{static forRoot(){return{ngModule:J}}static{this.\u0275fac=function(o){return new(o||J)}}static{this.\u0275mod=le.$C({type:J})}static{this.\u0275inj=le.G2t({imports:[_.YN,f.e1.forRoot({baseUrl:"/"}),P.RZ,ee.Sj,z.c,ce.uc,f.e1,P.RZ,ne.iI,_.YN,ce.uc]})}}return J})()},4463:(Bt,Ge,M)=>{"use strict";M.d(Ge,{_:()=>ce});var _=M(316),f=M(8559);function P(ee,le){1&ee&&f.nrm(0,"img",5)}function ne(ee,le){1&ee&&f.nrm(0,"img",6)}function z(ee,le){if(1&ee&&(f.j41(0,"div",2),f.EFF(1,"\n "),f.DNE(2,P,1,0,"img",3),f.EFF(3,"\n "),f.DNE(4,ne,1,0,"img",4),f.EFF(5,"\n "),f.k0s()),2&ee){const Z=f.XpG();f.R7$(2),f.Y8G("ngIf",!Z.dark),f.R7$(2),f.Y8G("ngIf",Z.dark)}}let ce=(()=>{class ee{constructor(){this.dark=!1,this.filled=!1,this.showLogo=!0}static{this.\u0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3876)
                                                                    Category:downloaded
                                                                    Size (bytes):3929
                                                                    Entropy (8bit):5.48557798585571
                                                                    Encrypted:false
                                                                    SSDEEP:96:X5s23RGAqkTQpuBBu3TdHVUFVeqyS4MINwToRGS/:XjRfDMwB8HiwqyvXNwK/
                                                                    MD5:E7922C2890EBED201FDE328C9CE09315
                                                                    SHA1:837C4DB09717BC4BF21D7FEF50A376AD8451FDFA
                                                                    SHA-256:D9CB01848D0366F0480E187638AF3391A2E0771EBB4BD46E0459D9EF525565C2
                                                                    SHA-512:592E9C3A150DB523AB617AF5BA2902D479915B4968631785E6F9EB131A6C3033E7E45A54EA2092639234FDDC010BC98E32F000DA9598042554EC51979158B35C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/runtime.e87cc0b4d788b696.js
                                                                    Preview:(()=>{"use strict";var e,g={},_={};function r(e){var n=_[e];if(void 0!==n)return n.exports;var t=_[e]={id:e,loaded:!1,exports:{}};return g[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=g,e=[],r.O=(n,t,f,o)=>{if(!t){var a=1/0;for(d=0;d<e.length;d++){for(var[t,f,o]=e[d],s=!0,c=0;c<t.length;c++)(!1&o||a>=o)&&Object.keys(r.O).every(b=>r.O[b](t[c]))?t.splice(c--,1):(s=!1,o<a&&(a=o));if(s){e.splice(d--,1);var l=f();void 0!==l&&(n=l)}}return n}o=o||0;for(var d=e.length;d>0&&e[d-1][2]>o;d--)e[d]=e[d-1];e[d]=[t,f,o]},r.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return r.d(n,{a:n}),n},(()=>{var n,e=Object.getPrototypeOf?t=>Object.getPrototypeOf(t):t=>t.__proto__;r.t=function(t,f){if(1&f&&(t=this(t)),8&f||"object"==typeof t&&t&&(4&f&&t.__esModule||16&f&&"function"==typeof t.then))return t;var o=Object.create(null);r.r(o);var d={};n=n||[null,e({}),e([]),e(e)];for(var a=2&f&&t;"object"==typeof a&&!~n.indexOf(a);a=e(a))Object.getOwnPropertyNames(a).forEach(s=>d[s]=()=>t[s]);return
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.69129564611606
                                                                    Encrypted:false
                                                                    SSDEEP:3:ktG3+cA1MKscklHKKx:k8KWFlHKk
                                                                    MD5:44027D2B611BBC92D01C0396343CE5EF
                                                                    SHA1:D0A2CE4E202C1F7C96727BF643DE2E794252FF4C
                                                                    SHA-256:63B3569C0AFD0EE8A5A7C2AB5E0594972DB34FDBD82268461E4516FA156363C2
                                                                    SHA-512:C7700EBE2FAB2E256BD6751E3596D5B76A1CD959F1F873783F669E57934F3347E81CF4E567F903740CE45458363105BA5987E75BA0A0028C7953666E526821C7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCTbyjJfkUtk8EgUNg6hbPRIFDc5BTHohxcA9sX9YhdE=?alt=proto
                                                                    Preview:CisKCw2DqFs9GgQIVhgCChwNzkFMehoECEsYAioPCApSCwoBQBABGP////8P
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):44
                                                                    Entropy (8bit):3.763313653112508
                                                                    Encrypted:false
                                                                    SSDEEP:3:KULSc8AbZVWXGBF0AUpW:KUmc8AF8gCW
                                                                    MD5:EFC7AE347DC9D54CAE5E7C21D57AD9E2
                                                                    SHA1:F6A171069B7CE68AE71236CADF205E93F8E15196
                                                                    SHA-256:3C98E2D5F339927BC94809A9F25FD099E675443235227D5B5D7D795DE36E4A9D
                                                                    SHA-512:BC87F45CE94D7C56F311A877F25702F0934269F3607426F73097439BBFFF00BC072484994BB5D75BDFBFAF1750E74A24A14CDFB4CDFBBC75503755FEE1C9B5BE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://6.adsco.re/
                                                                    Preview:161.77.13.2,614e629e87d6e2ba932c3cd84b1e1ae3
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):10163
                                                                    Entropy (8bit):3.799561593701996
                                                                    Encrypted:false
                                                                    SSDEEP:192:3IInNtGnqxPSFXd3J9/sk//ddBspskb7tfBEOUwz21smoxMVs:3I67GnLb39tdyKyaemoxMVs
                                                                    MD5:822290F17D51B6C1A49CD1DF67A66038
                                                                    SHA1:E84C9B0DB150BF7086C6B71706D388E724402009
                                                                    SHA-256:5AA479C68B71E05081DDA34320E849FE9E6C36444BC1D2B980EB1D2A5A24709A
                                                                    SHA-512:1358EA72B8124E7FAF51A371AA796877EF3F4A0C6FF051326F68F846AD5054455BD7E6216C11CF33B2471621B1E64C2B9EDDB3C1E174EE5F31E81C2361DA3113
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg viewbox="0 0 398 374" width="398" height="374" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M199.427 0C133.038 0 37.046 26.913 10.097 55.713 1.242 65.182-.246 74.533.03 80.7 2.184 126.119 17.2 178.2 54.57 237.408c30.317 48.051 84.842 94.374 114.652 117.711 5.17 4.047 9.205 6.522 11.594 7.977l18.18 10.372 17.436-9.901c2.82-1.73 6.698-4.047 11.594-7.898 24.129-18.858 83.747-68.127 115.357-118.26 37.37-59.21 52.424-111.29 54.58-156.708.313-6.208-1.176-15.559-10.028-24.988C360.985 26.913 270.464 0 199.427 0z" fill="#032336"/><path d="M199.636 13.894c57.488.935 148.922 24.638 173.612 51.003 8.109 8.632 9.473 17.192 9.186 22.876-1.974 41.579-20.347 90.172-54.582 144.376-28.958 45.895-83.575 91-105.68 108.264-4.486 3.525-8.039 5.647-10.622 7.23l-12.309 9.064-12.99-9.495c-2.189-1.332-5.885-3.598-10.622-7.302-27.31-21.365-77.26-63.772-105.035-107.761-34.235-54.204-52.571-102.797-54.545-144.376-.252-5.647 1.111-14.208 9.222-22.876 24.688-26.365 116.088-50.0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):10163
                                                                    Entropy (8bit):3.799561593701996
                                                                    Encrypted:false
                                                                    SSDEEP:192:3IInNtGnqxPSFXd3J9/sk//ddBspskb7tfBEOUwz21smoxMVs:3I67GnLb39tdyKyaemoxMVs
                                                                    MD5:822290F17D51B6C1A49CD1DF67A66038
                                                                    SHA1:E84C9B0DB150BF7086C6B71706D388E724402009
                                                                    SHA-256:5AA479C68B71E05081DDA34320E849FE9E6C36444BC1D2B980EB1D2A5A24709A
                                                                    SHA-512:1358EA72B8124E7FAF51A371AA796877EF3F4A0C6FF051326F68F846AD5054455BD7E6216C11CF33B2471621B1E64C2B9EDDB3C1E174EE5F31E81C2361DA3113
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--footer--logo-wo-color--w-outline.min.svg
                                                                    Preview:<svg viewbox="0 0 398 374" width="398" height="374" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M199.427 0C133.038 0 37.046 26.913 10.097 55.713 1.242 65.182-.246 74.533.03 80.7 2.184 126.119 17.2 178.2 54.57 237.408c30.317 48.051 84.842 94.374 114.652 117.711 5.17 4.047 9.205 6.522 11.594 7.977l18.18 10.372 17.436-9.901c2.82-1.73 6.698-4.047 11.594-7.898 24.129-18.858 83.747-68.127 115.357-118.26 37.37-59.21 52.424-111.29 54.58-156.708.313-6.208-1.176-15.559-10.028-24.988C360.985 26.913 270.464 0 199.427 0z" fill="#032336"/><path d="M199.636 13.894c57.488.935 148.922 24.638 173.612 51.003 8.109 8.632 9.473 17.192 9.186 22.876-1.974 41.579-20.347 90.172-54.582 144.376-28.958 45.895-83.575 91-105.68 108.264-4.486 3.525-8.039 5.647-10.622 7.23l-12.309 9.064-12.99-9.495c-2.189-1.332-5.885-3.598-10.622-7.302-27.31-21.365-77.26-63.772-105.035-107.761-34.235-54.204-52.571-102.797-54.545-144.376-.252-5.647 1.111-14.208 9.222-22.876 24.688-26.365 116.088-50.0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):492
                                                                    Entropy (8bit):4.62376358241166
                                                                    Encrypted:false
                                                                    SSDEEP:12:tc1Ao3IK3xGT3sLiIVVZTc5OunPU5PHQByIXEPMG:tcX3nGaVVZo5DPUhwcPMG
                                                                    MD5:5C2BE9B8D3BD0A08BFAFBF063242E563
                                                                    SHA1:0341DADBEE933E407A14299AAF96A44478AEFEE8
                                                                    SHA-256:E6E5124D7FD6B79B58F52DD6E56F62B1E4C91A78E9D7278F99B6B17D6FBE7BAA
                                                                    SHA-512:47DEA5B6CE9F83163F6C3AC2434FC7077F815C0CD9BE36EEC15E3630E458EBF643C379B24838EDFEB2CB0969E98D16560724C2F19780FC402B883E75A575DA29
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--cta--bottom-wing.min.svg
                                                                    Preview:<svg viewBox="0 0 168 30" width="168" height="30" xmlns="http://www.w3.org/2000/svg"><path d="M155.982 1H-.66C50.338.465 90.565 4.101 120.022 11.907c-.575-2.02-.564-3.51-.184-5.196.886 4.746 5.35 12.494 8.032 14.63-1.266-5.023.356-7.586.356-7.586s.817 7.217 7.79 11.282c-3.797-8.973-2.646-16.34-2.646-16.34-.736 7.933 8.055 16.755 14.475 18.476-3.222-5.947-3.877-8.638-3.854-12.864 5.316 11.975 23.346 14.864 23.346 14.864S155.982 18.39 155.982 1z" fill="#962341" fill-rule="evenodd"/></svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 13768, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):13768
                                                                    Entropy (8bit):7.983247915534091
                                                                    Encrypted:false
                                                                    SSDEEP:384:ZxH+pMWvKYEIHkKQsJzi2WO96xHSK2RpmdZ1puT:ZxH+0YdLJpWOYxyXpmdZqT
                                                                    MD5:3C82922FCD270ADE6BE4E153F4E19E5C
                                                                    SHA1:CC38643D5C00D5CA3AC6B91B5877600BA756A48B
                                                                    SHA-256:1D4E51B15F66F698820C7445B967B59D2877209A7D4F160EB35CA98B8929F064
                                                                    SHA-512:13CBC33D10B41ED07BDBC5920F4C27CE1AD4323628793E05538B011E6121252A9CEE696A37C3E270E42F9C17555C3D31AF4BA5E5D1F2441C935BD34C9D15CC4F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/fonts/town10display-black-adscore.woff2
                                                                    Preview:wOF2......5...........5[........................?FFTM..*..:..h.`..z.D..e.....t..-.6.$.....J.. ..(..P...?webf....%x.M.v....v..N.YV.5s.j$....j...=.Vm"CX.*..DM.B....i.9..YBW({.gZ./.........+.X.^....q...^z.W.GZ.P............[].x..P....=....p..Fg..vv.{....j.'...y....-Z@r@..%.P.).Z.G...Fn.......b6)..t`.:..x .y..mv..Y.U...6-..-F..2...m/V.Q......h]..]..T}+..l.eN=f.Cx(.L.. ....zw|.!Mo..C...~.9K..e@..0..*%y}0.9?C.=....*.....k+.u.-p.\.B..2..;....#.Z..h.?.Yi...X8...m.l^..C...Z.H."...H.F$.W.......C{.I.=..zz..t..!.6..grnE[][......[..S.._....."...f.*.Z.h....{M...;.......Rf...e.4..Qy>.........a.zF".;J.....@1'.I\...!#di...0.....gF.e/.3.b.!V..WT...F. ...h....gK..!.H'..KB.cS..8......B.B.r.B...Uj...+.{..k=.._..b"A..O..U3.G5I.1....|.<......?.....m.......Pp."....s....#C.....[.c..@.@.....5..i..l.l.|....`...&...F...q..oI. .\..4J._.&....../G.....u..5.....,...{.].n`......).^.3..X..g....+b..a.?]....j...IHr.d'........4Pr.F...M..........9.iR..'eH-...{xbH..S$*....kYJ..I2&.W
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):832
                                                                    Entropy (8bit):4.378951964458826
                                                                    Encrypted:false
                                                                    SSDEEP:12:tcycfIG1bfDc6RF6EIvvDREtb6/sWrB13nCZo0pyCiQVLD3qzm0nceRELR3MG:tcycfZF69NE8/sWrvCZGykzm0dA3MG
                                                                    MD5:8321941C3D9DBD543F93ABB9C22ABFF1
                                                                    SHA1:7823387302CF15BE499E037D2AD3A167BCC4DBBA
                                                                    SHA-256:3B838F7A8F7E863EA861722D6B2D322D372E6DA3BFE78EE66F8F068F0AC320C5
                                                                    SHA-512:4F78A635417A130BA101D4C3C153486509952B51E228055BD9B431B4ECD3449BA33C9495C0ED5CE155690FA4629E0E43FE268AA5D1801F337BF4EFDC0D0F4264
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--footer-wing.min.svg
                                                                    Preview:<svg viewBox="0 0 1340 164" width="1340" height="164" xmlns="http://www.w3.org/2000/svg"><path d="M1249.102 0c-33.997 10.218-80.527 62.768-76.583 110.025 0 0-6.086-43.84 13.956-97.306-36.86 24.232-41.155 67.158-41.155 67.158s-8.589-15.24-1.909-45.184c-14.198 12.777-37.814 58.915-42.469 87.165-2.025-10.043-2.084-18.889.965-30.946-176.79 108.341-339.422 64.51-431.907 18.081-92.482 46.43-255.12 90.26-431.907-18.08 3.05 12.056 2.993 20.902.963 30.945-4.651-28.25-28.27-74.388-42.466-87.165 6.68 29.944-1.908 45.184-1.908 45.184s-4.295-42.926-41.155-67.158c20.041 53.465 13.956 97.306 13.956 97.306C171.421 62.768 124.9 10.218 90.903 0c17.057 35.413 20.544 51.46 20.425 76.578C83.224 5.294 0 2.715 0 2.715V165h1340V2.715s-83.224 2.579-111.33 73.863c-.116-25.118 3.37-41.165 20.432-76.578z" fill="#032336" fill-rule="evenodd"/></svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):1981
                                                                    Entropy (8bit):4.824020392243628
                                                                    Encrypted:false
                                                                    SSDEEP:48:3SKW5qEMBO0HhBFCjtZkd3SYAhFh0McQ/:iK4qEMBOQh6+iL
                                                                    MD5:87673E49EF167FF7E306A2DED1424A5F
                                                                    SHA1:519761F8AE6BEA67F54CB4C7A380123A078C2202
                                                                    SHA-256:C508B88750E92909972CC087E063E755C1EF19A98459DB6EC55CC3C2731D017C
                                                                    SHA-512:A8C18CA0F2D688152BD7EDF711B8C9C03DC654E7177DDCB1BE0452FC7CB3BA16DC79C1141A216F3074DD0CEC3459625547B578C1B585E01D2C414E3488A02E2C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg version="1.1" viewBox="0 0 164 230" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> Generated by IJSVG (https://github.com/iconjar/IJSVG)--><g fill="#FFF"><path d="M104,148h8v20h-8Z"></path><path d="M52,148h8v20h-8Z"></path></g><path fill="#D8D8D8" d="M124,16c0,-4.4121 -3.5898,-8 -8,-8c-4.4102,0 -8,3.5879 -8,8c0,4.4121 3.5898,8 8,8c4.4102,0 8,-3.5879 8,-8Z"></path><path d="M68,148h28v20h-28Z" fill="#FFF"></path><path fill="#D8D8D8" d="M140.004,60h-116.008c-8.8203,0 -15.9961,7.1758 -15.9961,15.9941v96.0117c0,8.8184 7.1758,15.9942 15.9961,15.9942h116.008c8.8203,0 15.9961,-7.1758 15.9961,-15.9941v-96.0118c0,-8.8183 -7.1758,-15.9941 -15.9961,-15.9941Zm-20.0039,112c0,2.209 -1.7891,4 -4,4h-68c-2.2109,0 -4,-1.791 -4,-4v-28c0,-2.209 1.7891,-4 4,-4h68c2.2109,0 4,1.791 4,4v28Zm-72,-60v-8h24v8h-24Zm44,0v-8h24v8h-24Zm46,-16h-112v-8h112v8Z"></path><g fill="#535353"><path d="M140.004,52h-20.0039v-20.5679c6.8821,-1.7886 12,-7.9985 12,-15.4321c0,-8.8223 -7.1758,-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32756, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):32756
                                                                    Entropy (8bit):7.9946926281616175
                                                                    Encrypted:true
                                                                    SSDEEP:768:0hqzJKogTesHni/fh83slS7TH6IPNWUekCN4XGPXJ:7dsTesHw8cAZWUtU42P5
                                                                    MD5:9498E269D35CE59352D323ED3B33B215
                                                                    SHA1:8FA62E8F68864410E362884677C2E45DF425AC5B
                                                                    SHA-256:633BCDA886E51AC638C0394D5AEAD583F2F34A567DC69B5F95983DE2D4D350F4
                                                                    SHA-512:E0D1C6A75F9D5B9B1ECF50D661E7D1B38E75C4748761147DDC1BC3EEAC7B8E5C176EA3CE0FEE669BFFF4A84467CF5109966C60B8BA0BEDBF2ADC03CA2D897E1E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/fonts/kappadisplay-regular-adscore.woff2
                                                                    Preview:wOF2..............}.............................?FFTM..6..\..F.`....2..e.....@..b.6.$..T..l.. .....>...?webf.[9YqB8w......^Y....a..n...u.3..:..p.....d...b2.....I..0..C..# rH.%..U...Z.UKIZ..m.BR.=.!.Q.U.g5.n.5.`w..Ny...M..n......s.kl'9.c......4..{.H..?....r._\H4.4.:..4.9....e.e.t.N..D.rL....)..2.I...%BF..J....=....7...n{..hCE..c.........H8;...b..9.l....-.G..iX......?...\k.}... R.nb...l......T.........^....`....,bb.,.l..X.X..s..4.M....w.}....cQ.);.7@n..p4...c&N.i"*..(...Tt...B......{.v.Y}.ic....m....ic.n..........m..R.{.............b.......x.. Q.B...$;j...N...%.0(<..M.....eO.G....p..%......>...r..oo.. .j....L..y....'P.....YqK...Nnn..92.....!p.#(l..p....RG......{f...L:.>...........y8<..=........{v...`@a.......=.....Y.g......U..T...K....g.-.F.gBc...I..).*...B.+......../S..a..o.$.Z....\.2H.D.{...*EJ....|..p.k..0.........VH.+U....y..u[....Vt2QX.O...Z.$..>......p.2.~dh.E@P..... :.f.P..Z..<...9...Z\4...3].S.]..`...a..a..e...u$..).O..)..<..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):2089
                                                                    Entropy (8bit):4.686700516915979
                                                                    Encrypted:false
                                                                    SSDEEP:48:3KKWe7MDoARD5EZo5hohhlgKHiZxeXqRfgDCf6PWM4xbXz:6KnQvX0lPHiZRIMlXz
                                                                    MD5:5DDC7E696F7F319F847164A2BD435408
                                                                    SHA1:2685A19FB00483FBE8F1103FC3FF3F25C75ED5CA
                                                                    SHA-256:3CC1C886C78A4D97F9AFA5BA23C0AC02751D97DF5EEBB48A6BC664D1F39C8C3C
                                                                    SHA-512:DA5316D1734E30E3C4B4002AB84117B92EBE3FAD342841F58C79C14719192CDCB297C0ABD30756B606F4A56076FC2FA922C99035E312122B6BECCF99A3C62321
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--feature--scraping-protection.min.svg
                                                                    Preview:<svg version="1.1" viewBox="0 0 204 230.18" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> Generated by IJSVG (https://github.com/iconjar/IJSVG)--><path d="M178.918,190.686l-35.9628,-5.8712c17.5876,-13.1344 29.0448,-34.0392 29.0448,-57.6212v-28.0312h4c6.6172,0 12,-5.3768 12,-11.9884v-20.0212c0,-6.6116 -5.3828,-11.9904 -12,-11.9904h-4v-28c0,-2.2088 -1.7912,-4 -4,-4h-15.6268c-0.1052,-0.1588 -0.1548,-0.3404 -0.2852,-0.4864c-12.592,-14.078 -30.6368,-22.3416 -49.51,-22.67c-19.6132,-0.252 -38.5096,7.842 -51.6992,22.4612c-0.188,0.2088 -0.2752,0.462 -0.4116,0.6952h-18.4672c-2.2088,0 -4,1.7912 -4,4v28h-4c-6.6172,0 -12,5.3788 -12,11.9904v20.0212c0,6.6116 5.3828,11.9884 12,11.9884h4v28.0312c0,23.9024 11.7652,45.0612 29.7608,58.1568l-32.6984,5.3392c-13.8204,2.256 -25.0624,15.4824 -25.0624,29.4844v6.006c0,2.2088 1.7912,4 4,4h196c2.2088,0 4,-1.7912 4,-4v-6.006c0,-14.002 -11.252,-27.2304 -25.082,-29.488Z" fill="#585858"></path><path fill="#D3D3D3" d="M176,63.1621c2.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:very short file (no magic)
                                                                    Category:dropped
                                                                    Size (bytes):1
                                                                    Entropy (8bit):0.0
                                                                    Encrypted:false
                                                                    SSDEEP:3:v:v
                                                                    MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                    SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                    SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                    SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):40
                                                                    Entropy (8bit):4.5586949695628425
                                                                    Encrypted:false
                                                                    SSDEEP:3:mS8zachndWL:mS8uch4L
                                                                    MD5:9A4612FF79F60A08698850F79DC54D0E
                                                                    SHA1:553C63F94398E3219EDDC3481ACA4504E07BCFB9
                                                                    SHA-256:C844050EE7973ABA20A796B2A94EE71026F50A5A1F725EBF44F0135267540456
                                                                    SHA-512:E642864A8E770293FD6778A38B507B01E72C46A8BC30134BEAA35DC476704A71A845C7B30520F519D67A0D10C3D9687E3730EF27A9728265E810A7F5C5AED56F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCfhjZ22gukOcEgUNu2VfGxIFDQ-_jkkSBQ0OiroYIXGUW7THHa7W?alt=proto
                                                                    Preview:ChsKBw27ZV8bGgAKBw0Pv45JGgAKBw0OiroYGgA=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):41
                                                                    Entropy (8bit):3.8235555902380574
                                                                    Encrypted:false
                                                                    SSDEEP:3:uVBVGVE9G6:ur4a9P
                                                                    MD5:D028B0999663FEA9D4305B205C5F9DF0
                                                                    SHA1:E70C5302E6B7E0C11627D82CDC7BBBB595219EE2
                                                                    SHA-256:A061AA4F167B4EF706E8799AB2A3915FFE20A75CB51414CB682BE67DEAFD1306
                                                                    SHA-512:EBB0BB5FA85C7445B081364951DE654BEF260FB0418C3D3868621F447A256760E5D565E04EDE09CCF9F2D53CF6F05E0048AF3D4D9B36C3703B28A3F698C6C1DB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/release-landing.txt?v=1743639946318
                                                                    Preview:ab0d0560c2866e4a973cbd8b35ce7597774af575.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):502
                                                                    Entropy (8bit):4.479416625718182
                                                                    Encrypted:false
                                                                    SSDEEP:12:tcbRcaILaDVQOqgFzfqR2IXJ4rif3S9S2AH:tcCaiEVQTgFz22IXeriaw2AH
                                                                    MD5:3E8C60DA950FE33F50E5B500FB1F4ED9
                                                                    SHA1:E164C258CC402DFFF40656D8BE37CDF253E64F16
                                                                    SHA-256:2EB1A4FBCE8FD7DB52EF85A5B5CEC99D2C1EB2EDCC99E307B58F447C0057AFD4
                                                                    SHA-512:1B5D7D5B3DD9F8BBAE6C11CE25091B0A0626913405DFF3018F8C303C2EE6C1E3E85E0E45F4C6B200EC5C9C2A63D342DE9615D9B3FD3874D25788B64D64688FDC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--header-wing.min.svg
                                                                    Preview:<svg viewBox="0 0 1340 426" width="1340" height="426" xmlns="http://www.w3.org/2000/svg"><path d="M0 .972v142.003c162.58-62.35 570.42-97.312 975.981 143.707-4.661-18.469-4.573-32.017-1.47-47.412 7.114 43.28 43.218 113.974 64.928 133.543-10.218-45.875 2.91-69.219 2.91-69.219s6.568 65.76 62.922 102.897c-30.634-81.92-21.34-149.093-21.34-149.093-6.014 72.41 65.112 152.916 117.087 168.574-26.08-54.26-31.413-78.849-31.228-117.332C1212.763 417.866 1340 425.972 1340 425.972v-425H0" fill="#032336"/></svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 13848, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):13848
                                                                    Entropy (8bit):7.983467442373285
                                                                    Encrypted:false
                                                                    SSDEEP:384:uBj1jA/av2GHTHiujkvQQkzY58SuovasujO:uBpbOGzHhk6Y1aTjO
                                                                    MD5:68335A7B5FEFA6EC1BF4493EE502CADD
                                                                    SHA1:1C8A52B377D77461223630504AE8F8A6D0D4711E
                                                                    SHA-256:21C2E52BEAF3401D9F58D09AC0F3BA1A9B330E8CDB077483FEB30C031C92A624
                                                                    SHA-512:88446FE9934FD52AF934EF42491F2F9B3FD40A921D81DB8BA16DF20F2DFD7C3B16A30F09B427B0BBE134C3011AF86292E528E5F28B51C8EAE2304B8FD279C46A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/fonts/town10display-regular-adscore.woff2
                                                                    Preview:wOF2......6...........5.........................?FFTM..*..V..h.`..z.2..e..... ..1.6.$.....J.. ..T..P..(?webf........q.^...D.G....."{..............(.......+'.p..D"IP.9.%:Z.Bk.-..04I.$n(......[.K.G.M}J.%......y.IE..D..aV....h.#G.....h........;o.oX3.4Qob...,.JdQi..$Q..C..H.......9c3h.P..@{"2DT,.X..BT.6r......}-[.l....H....e.........;I.m..............1.p".).xZ.....dB...z{=.{.O@...Tt.....W..@!.m.[q."c.N.Fp<..wB^..h...d...42?.q.H'S.[&.{*..`..u.*.n>..krw]..h[...k.?.kg.f>.........wQ..?....{.Ck.oLwtM....1.)P*..........7Z`......._........7B...F('D.~.).A .I 3...~..~C8.j..j.d.U5...R..(.R..5..s.... .|@..e.0.#).M5...E....MR.V.(..\Q......g.V2..{.1..,kx.v.....s....z4.7_...*..%.........VJ.Y...$.w..,;......|.....r...<..`...0..o.... ..B.......j.P......}.}....Q..H1...A...~*.....^...4......)....u.^q.B.....k.S...g.;...$.... ...G.....c"..S.K..0h........1....k..>.c.B..B2..p..k..A4#<..y<-L..4...~..0...<..*...O.N..`.....C...[.VA.t......eJM..O_.O..(..N.9...Uj}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):2292
                                                                    Entropy (8bit):4.641711121664485
                                                                    Encrypted:false
                                                                    SSDEEP:24:tW4V3LKDHqrDFz4cdZv3ocoi6XBjFbnPuSBFpz2Lh5esGec9FpZ+FWK0WiYqYoy+:3VbKWrDbZvR6xp2ES1cwcPrY4hf8ZS
                                                                    MD5:E037713342A6FF144D58351B8C120F10
                                                                    SHA1:1B60F7D6E647C3F2DE5B641B613843FC1B0B7915
                                                                    SHA-256:AF43398E914D28E96BDEE46B1B555F6A8AD98D15FE5E7124F71532EFB809989A
                                                                    SHA-512:F79187474A6EF003E254A2781EE05D37C113DD6C2E42D447D65416697132352BD018F2C5E0267349EB7D34250B24DF9B0FDCB56E4E16F210EC3AF042023B853D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg version="1.1" viewBox="0 0 184 224" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> Generated by IJSVG (https://github.com/iconjar/IJSVG)--><path d="M116,60h-48v84h48v-84Zm-8,72h-32v-8h32v8Z" fill="#D8D8D8"></path><path fill="#FFF" d="M12.0195,176h159.961c2.2148,0 4.0195,-1.8047 4.0195,-4.0195v-159.961c0.0001,-2.2148 -1.8046,-4.0195 -4.0194,-4.0195h-159.961c-2.2148,0 -4.0195,1.8047 -4.0195,4.0195v159.961c0,2.2149 1.8047,4.0196 4.0195,4.0196Zm47.9805,-120c0,-2.2109 1.7891,-4 4,-4h16v-8h24v8h16c2.2109,0 4,1.7891 4,4v92c0,2.2109 -1.7891,4 -4,4h-56c-2.2109,0 -4,-1.7891 -4,-4v-92Z"></path><path d="M94.8284,197.172c1.5621,1.5621 1.5621,4.09476 0,5.65685c-1.5621,1.5621 -4.09476,1.5621 -5.65685,0c-1.5621,-1.5621 -1.5621,-4.09476 0,-5.65685c1.5621,-1.5621 4.09476,-1.5621 5.65685,0" fill="#FFF"></path><path fill="#D8D8D8" d="M12.0195,184h-4.0195v28c0,2.2422 1.7656,4 4.0195,4h159.961c2.2148,0 4.0195,-1.793 4.0195,-4v-28h-4.0195h-159.961Zm79.9805,28c-6.6172,0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):24873
                                                                    Entropy (8bit):3.888878179352363
                                                                    Encrypted:false
                                                                    SSDEEP:384:F/BKaAWvZW3HzlQp55xq53rRBw79X+1W8K0L2pdbOI2uZIwlGpUE4m:LKaAWvuHzapsUO1WBiK7MJ
                                                                    MD5:665EEECA0CD4A987C11D4FC3D0690035
                                                                    SHA1:B56FE077FC60A961DD7FC76E86233BD94E83A2AA
                                                                    SHA-256:32B657C789C19E96513B410374427BE17DD296C404F309618EA9A89C7CFF05E5
                                                                    SHA-512:C691857C5DB0043225EBA79D9C896ED35F24B432039D2E3FECFB3A85A9D7EDBEA03B6803462BA5EB8A4B6075E7D2516CCEA6ACC2572AA5A460F4A3663393A7FC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg viewBox="0 0 184 172" width="184" height="172" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><path d="M69.125.214c32.591.52 81.65 15.928 81.2 25.608-.468 9.68-3.261 31.426-25.746 66.84-9.62 15.174-25.493 30.348-37.834 40.926l-12.738 10.397S8.373 78.618 1.6 59.96l4.865-23.363-6.396-20.85 10.918-4.453c1.513-.539 3.062-1.06 4.666-1.563" id="a"/><path id="c" d="M0 .367h141.1v94.28H0z"/><path id="e" d="M.018.367h183.979v171.158H.018z"/><path d="M107.842 36.383c.144 2.623-.018 5.442-.072 6.753-.036.485-.072.79-.072.79-.288-.251-.577-.485-.847-.718-1.279-1.06-2.486-1.85-4.162-2.407a8.868 8.868 0 0 0-.36-.107c-1.297-.396-2.81-.611-4.757-.7a6.565 6.565 0 0 0-.612-.037c-2.36-.09-5.333-.018-9.26.234-.198 0-.379.018-.559.036-.126 0-.27.018-.414.035-.342.036-.685.072-1.01.126-3.927.61-7.386 2.245-10.359 4.615-.738.593-5.134 4.4-5.89 5.136-9.37 9.16-14.954 22.807-15.153 23.274 1.892-2.82 5.423-6.196 9.35-9.464-1.188 3.879-1.963 7.956-2.377 12.05-.018.359-.0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):2089
                                                                    Entropy (8bit):4.686700516915979
                                                                    Encrypted:false
                                                                    SSDEEP:48:3KKWe7MDoARD5EZo5hohhlgKHiZxeXqRfgDCf6PWM4xbXz:6KnQvX0lPHiZRIMlXz
                                                                    MD5:5DDC7E696F7F319F847164A2BD435408
                                                                    SHA1:2685A19FB00483FBE8F1103FC3FF3F25C75ED5CA
                                                                    SHA-256:3CC1C886C78A4D97F9AFA5BA23C0AC02751D97DF5EEBB48A6BC664D1F39C8C3C
                                                                    SHA-512:DA5316D1734E30E3C4B4002AB84117B92EBE3FAD342841F58C79C14719192CDCB297C0ABD30756B606F4A56076FC2FA922C99035E312122B6BECCF99A3C62321
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg version="1.1" viewBox="0 0 204 230.18" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> Generated by IJSVG (https://github.com/iconjar/IJSVG)--><path d="M178.918,190.686l-35.9628,-5.8712c17.5876,-13.1344 29.0448,-34.0392 29.0448,-57.6212v-28.0312h4c6.6172,0 12,-5.3768 12,-11.9884v-20.0212c0,-6.6116 -5.3828,-11.9904 -12,-11.9904h-4v-28c0,-2.2088 -1.7912,-4 -4,-4h-15.6268c-0.1052,-0.1588 -0.1548,-0.3404 -0.2852,-0.4864c-12.592,-14.078 -30.6368,-22.3416 -49.51,-22.67c-19.6132,-0.252 -38.5096,7.842 -51.6992,22.4612c-0.188,0.2088 -0.2752,0.462 -0.4116,0.6952h-18.4672c-2.2088,0 -4,1.7912 -4,4v28h-4c-6.6172,0 -12,5.3788 -12,11.9904v20.0212c0,6.6116 5.3828,11.9884 12,11.9884h4v28.0312c0,23.9024 11.7652,45.0612 29.7608,58.1568l-32.6984,5.3392c-13.8204,2.256 -25.0624,15.4824 -25.0624,29.4844v6.006c0,2.2088 1.7912,4 4,4h196c2.2088,0 4,-1.7912 4,-4v-6.006c0,-14.002 -11.252,-27.2304 -25.082,-29.488Z" fill="#585858"></path><path fill="#D3D3D3" d="M176,63.1621c2.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):52
                                                                    Entropy (8bit):4.661978179679554
                                                                    Encrypted:false
                                                                    SSDEEP:3:OxdnPC7achndWL:OxBPvch4L
                                                                    MD5:72245AD4E1BB2AB3340746128770E5BA
                                                                    SHA1:6D8845C04E149543AAAD76F1E99B3FC790211695
                                                                    SHA-256:BA4AE066F5563910D7736DC36FFB2846934246E6E236F9DC31FF136BE1CCDE6C
                                                                    SHA-512:1F467EB38576E02FEB5F7E19C7B0A0E1905C862CBEF005615A204AE44A482087F99586FD96ECBF1F7BF2E0539736B23C7058F36E491A5BC7567A7150E8D271B3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIuCe8II_r5g8MmEgUNg6hbPRIFDbtlXxsSBQ0Pv45JEgUNDoq6GCEZgfiWI7aahQ==?alt=proto
                                                                    Preview:CiQKBw2DqFs9GgAKBw27ZV8bGgAKBw0Pv45JGgAKBw0OiroYGgA=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2197
                                                                    Entropy (8bit):7.8790383939336
                                                                    Encrypted:false
                                                                    SSDEEP:48:tsIDlF+7pgk1zckCVK+LfIaqIoVL/YS8tXM0oyZnSm9ZvQ/D:DF+dgk1z5KftoV0XX51nSpL
                                                                    MD5:A782C5B7CA6FA5CE4F64F53891B408C3
                                                                    SHA1:A38B42078BDE777EFEB985348BAA7B1CE2E86FCB
                                                                    SHA-256:BAFEECF11953C5260A3036D7F33DD1A7E673B0EACBE21EB12EA6E49DCEFFB134
                                                                    SHA-512:A9B5B8318F333DE67F0C5160EB47C05D36990D8111C2C991D9F9DB5ADE9072C6E18E5648603ED537A8E910ACF3DF6EED756930EAC020449D2298E6D190188401
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....IDATx..WyTT..~..#..2..3DD......Y$..4 ...4h%.h....nh@1.b.6...9FS.D....ln.$6F6Q..OOO5&.z...E9I..=.;..........~.i3.Z.....S....2]&.=..m.=....N...2...9..W.$...R..{..C....L.B.>...w...t.r.Ro..l...f..pZa...$_r8.A..$G..HT.V...E....,V.C..q.8B,<$1p.k...5.....g.8...P..:.gT.!.,;W.>.A..J.^..G.._.*."\fD.<./.3.ZX6....,....<..VE.V.PJ.d.."L......d-V..j.p.i+......l....=c.t..........eRh2..3.S..F.<.U..3...).......pFY...Q.;....0......%.b.....@..9Qm..}...)..N..=..MX.....<|.......ut..Pg.....h#.....g..)..s..rK.o.&@...X!.\....9....9..aY.s.H4.^.2...p....4./.a..i.I......E..(.1...i.t>!.'.L.Ir>.fK0{.)0.7.$..6.F..A$..b.....o..k.^..G.....P].]/....{.6.y.....0_..Vr..8.-.t.t.,A4.R0!P.[...GT. ..!..b.."#.y.e.....@.?.......[..%.`.q..Utw....!.&..'`.8....q..5...1Q.qA...4....9..P.<.Q.*M.}.....^.|.}...}....koG.{..D%.......H....!2f.U.F.X...IE.#....g..Z.4G.^.+.Eh&V....f.,.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):6939
                                                                    Entropy (8bit):3.909827583724005
                                                                    Encrypted:false
                                                                    SSDEEP:192:KbIyourQC6zHoVmcSZqsSAmqen1NdiQybIyls:KauruzSnYqsTeo0
                                                                    MD5:FC1BDD6DE783E658ED760357144D2549
                                                                    SHA1:1DB8160720BADD302F2D10C0966453A7F85C70E3
                                                                    SHA-256:9877A75677C2D5B75833AB93C7F3B9831410B64B11663CED95B9FC91647759A4
                                                                    SHA-512:F60C83415EAE23D87992C37F633438F32FDBF01C268028298BCECC7D18B9B35ED01F7116D64989391CFA53244F130C7CD9E969089F6B6D7A257EFBA8CA254CA3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--logo--wo-color--w-fill--wo-text-dark.min.svg
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" class="adscore--logo--wo-color--wo-text" width="41" height="39" viewBox="0 0 41 39">. <g fill="none" fill-rule="evenodd">. <path class="svg-background" fill="#fff0" fill-rule="nonzero" d="M39.875 6.509C37.13 3.592 26.942.976 20.539.869h-.077c-6.408.097-16.591 2.723-19.34 5.64C.217 7.472.064 8.415.093 9.037c.22 4.61 2.265 9.977 6.078 15.977 3.094 4.862 8.659 9.559 11.7 11.922.527.408.937.661 1.181.807l.07.039 1.376 1.011 1.373-1.001.058-.04a10.21 10.21 0 0 0 1.13-.758c2.461-1.916 8.543-6.904 11.764-11.98 3.815-6 5.858-11.368 6.082-15.977.03-.622-.126-1.565-1.031-2.528h.001z"></path>. <path class="path" fill="#435b69" d="M32.8 23.74c-2.131 3.355-5.654 6.72-8.388 9.063l-1.08-1.08c-.175-.174-.331-.34-.487-.515l-.146-.175-.02-.02-.126-.145-.01-.02-.175-.213-.01-.02-.145-.185-.01-.02-.146-.194-.097-.145c-.059-.088-.117-.185-.175-.273l-.02-.029-.068-.107-.02-.048-.058-.078-.02-.04-.058-.106-.02-.03-.067-.126-.049-.097c-.058-.117-.117-.2
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):3060
                                                                    Entropy (8bit):7.753529443270391
                                                                    Encrypted:false
                                                                    SSDEEP:48:tuPN6nHtN+bt+5GVrCcOCsdJwTWGkactGFmYRkT+1Q0QZ321I/oVwlMZsEt7D4F8:WN6Nk5RVrCc/sdkWGx8lYRMVu7kMP
                                                                    MD5:AD0321AA14BBBB327362D1A458C9F094
                                                                    SHA1:373BD31052445D68FEC5D9502730185BB62A77F7
                                                                    SHA-256:672B8EA5AC3338A9E4F59744C7D7D43707DAF0B8B14C2AA99A6A3203E039632A
                                                                    SHA-512:3BBE3E6D6E0511007572011E06872DBD91D518AC10C6272D545F560A752FBDABB653B704BC90AF61CE5CFB3DA5482515E1254AE0BA4C154F77CED0F4FA0AE31B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/favicon-32x32.png
                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$....gIDATX..kp.W......l..........^.....W.v..j.z..~q.}......c.Sg...VAD..-m.AH....!\.....}o.=~HH..Z..9.~9.<..?....Wp...F.....(.&.e....:..vN&<...O....=...G..(.z..,].@bl".0...R.......UB...u.c.C0.&g..i.].euU.........w..c......|.'Y.`..<.Vm..Z. \.a..qs..\......\i. ...5%..uL.hA(..h.yT.q....d.C..sh.78........!*.S...p....h.?....4v.4i..MF...T......$...D....C&P..>'....V .oH.e...u..jk..<?<...3...KW{~..H..t.3...ZU..e,.......C...f..>..d*.....#...o:...Q..B.X......_.8*.[.....:....IN+...E.wY.,...a....t... )... ...t)..<.X..@.i[...;.q..1.y..o..i..D.O.sX(.~...s.Z..G.>..(.i.#4.M.H.ER....J.33..@.\.0...mHr......S%.%.H..oF..~.tx...pBXw.J....Cov.?.%T...B.i.S'.#.vu...../X../...g......B.gr.^.|.e|.)..a.g..3O.4.......n...Z..J..y.../.;H.....q;....~T...Oo.LX.2P.1-nT6..\.%.bj.)&..z.C......4..N.....*.....T....CJ*RIF'r\..b..5.J....b..>M.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):6897
                                                                    Entropy (8bit):3.896906499114189
                                                                    Encrypted:false
                                                                    SSDEEP:192:CbIygurQC6zHoVmcSZqsSAmqen1NdiQybIylh:C6uruzSnYqsTeoZ
                                                                    MD5:48A8DD306BC87CA1E015834487874CF3
                                                                    SHA1:307F07D08D1C812AABC0FBC03854A3ED049E033C
                                                                    SHA-256:60D15261465B8C5B26EAFB01EB767C86CD54D36BABD146D5103A1B2B4DB60B84
                                                                    SHA-512:ACA61C64964D954F1358EB6D203CC388380C747A22F227347D4AE9E15A17D6A31747FCE9B4AC10D90427556D34126BDB9EEEE51596DA508CB2254622F09034BC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" class="adscore--logo--wo-color--wo-text" width="41" height="39" viewBox="0 0 41 39"><g fill="none" fill-rule="evenodd"><path class="svg-background" fill="#FFF" fill-rule="nonzero" d="M39.875 6.509C37.13 3.592 26.942.976 20.539.869h-.077c-6.408.097-16.591 2.723-19.34 5.64C.217 7.472.064 8.415.093 9.037c.22 4.61 2.265 9.977 6.078 15.977 3.094 4.862 8.659 9.559 11.7 11.922.527.408.937.661 1.181.807l.07.039 1.376 1.011 1.373-1.001.058-.04a10.21 10.21 0 0 0 1.13-.758c2.461-1.916 8.543-6.904 11.764-11.98 3.815-6 5.858-11.368 6.082-15.977.03-.622-.126-1.565-1.031-2.528h.001z"/><path class="path" fill="#D5D4CF" d="M32.8 23.74c-2.131 3.355-5.654 6.72-8.388 9.063l-1.08-1.08c-.175-.174-.331-.34-.487-.515l-.146-.175-.02-.02-.126-.145-.01-.02-.175-.213-.01-.02-.145-.185-.01-.02-.146-.194-.097-.145c-.059-.088-.117-.185-.175-.273l-.02-.029-.068-.107-.02-.048-.058-.078-.02-.04-.058-.106-.02-.03-.067-.126-.049-.097c-.058-.117-.117-.243-.175-.35l-.097-.224-.078-.1
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (25632)
                                                                    Category:downloaded
                                                                    Size (bytes):25680
                                                                    Entropy (8bit):5.358801916831345
                                                                    Encrypted:false
                                                                    SSDEEP:384:11hi/KZoyZs/Zjgxk1GMIOgkVHjEulmTGRzS0l6LZqlQ:1DicuZUxkWkVHgutw0lhm
                                                                    MD5:4EC1D9AA3BB5E843AFEB5AC865D391A1
                                                                    SHA1:C67AF220391BDFC0539F804A25CE4EA9EEBD943C
                                                                    SHA-256:AFA9A960CFDE23ACB61546BA540C0453556E59ABBA077CA3D7E660D219D577FD
                                                                    SHA-512:DE209BF5C4F80CECF9642AFC2719AB17FFD67866CDDDBFAEBB095D87AA0C54DA70B7EC942BD09C328A55F85360A6AF675AD7BBB6896D1FA61586779CE5CADFF0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/65.36326263f0670e1c.js
                                                                    Preview:"use strict";(self.webpackChunkadscore_landing_app=self.webpackChunkadscore_landing_app||[]).push([[65],{1065:(J,E,r)=>{r.r(E),r.d(E,{HomeComponent:()=>Q});var b=r(9059),w=r(9204),h=r(316),F=r(4483),f=r(1318),g=r(3900),a=r(3481),v=r(4205),e=r(8559);let C=(()=>{class t{constructor(n){this.injector=n}get(n){var o=this;return(0,w.A)(function*(){return o.injector.get(yield n())})()}static{this.\u0275fac=function(o){return new(o||t)(e.KVO(e.zZn))}}static{this.\u0275prov=e.jDH({token:t,factory:t.\u0275fac,providedIn:"root"})}}return t})();const k=["verifyPhoneNumberSwal"],P=["skipPhoneNumberVerificationSwal"],j=["errorSwal"],_=["successSwal"];function S(t,c){if(1&t){const n=e.RV6();e.j41(0,"p",19),e.EFF(1,"\n "),e.j41(2,"a",20),e.bIt("click",function(){return e.eBV(n),e.XpG(2).resend(),e.Njj(!1)}),e.j41(3,"u"),e.EFF(4,"Resend code"),e.k0s()(),e.EFF(5,"\n "),e.k0s()}}function T(t,c){if(1&t&&(e.j41(0,"span",25),e.EFF(1),e.k0s()),2&t){const n=e.XpG(3);e.R7$(),e.JRh(n.timerMi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):66
                                                                    Entropy (8bit):4.489797771871669
                                                                    Encrypted:false
                                                                    SSDEEP:3:RFcBF9RAXvhSwkaBXI5u7Vr:jcBFzSZk+Ier
                                                                    MD5:C3AEF28807F7AD43F9B971632A2B7E82
                                                                    SHA1:785D4EA829FCE0E7853DB1D92F378D312C1E355F
                                                                    SHA-256:6CF042B2068C77BA8DBF2B245E11E8902B3ED60684E915CD909D51A624A17B39
                                                                    SHA-512:CCF2AD4D5F89C8BEC1D62BF240DB5B13A59C33A3F2EE26F9F52CFB43D138547ADA17E72B1D935516078D043EFEBCDC70B7ED0A563C3BDB93DF711F0DBB3BD8E9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/adscore-landing-assets/adlib.js
                                                                    Preview:// used to detect AdBlockers.window['adlib_script_works'] = true;.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 35132, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):35132
                                                                    Entropy (8bit):7.99424637601161
                                                                    Encrypted:true
                                                                    SSDEEP:768:D2/rhFlAz3Djn3FG4Yz0A7igAGcBy/9C4F4hLluVmIvYB:DGzlArDbc4YQRGcBy/J4hLlAmr
                                                                    MD5:8A04D40012235AF6620CD0C6D977006A
                                                                    SHA1:EFD6320671B67D291B59C307D4661FD4968E1B3F
                                                                    SHA-256:5AE2FBCA13ECB7759A8E98A5B95E0C0C01B79F8967E7303664CA0C10153AEEF8
                                                                    SHA-512:6204A73F06CCD52F3FA70F9C8DC5CC271074E44BD816BC09485135295B4C3F09055F7E616B0BA0BEFCC41B7E2213413A66E91157A9EEF20470F63AF384B46B6C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/fonts/kappadisplay-black-adscore.woff2
                                                                    Preview:wOF2.......<.......X............................?FFTM..6..<..F.`....6..e.....$..G.6.$..T..l.. ..\..>...?webf.[@^q....Qw........j.1..e.U.a..v.:c..@..z...?1...iqI).....=I.[.....1.X...>..w3r.j"...7.t.S..A7..K^..qG.C}..`...\..31...V...$..Iy...&...@K.aeBrU......6.'..ne.C_Kfi..E."..UF.I...|X..i2K7o.q..e.0....V.I.*Q.B..:\l,..rlN..,..S~.h./.....G..d...K..$d...,...C....<..?....G......a..W.1WF..\.k.f.}:?wf$......XrSJ..uN....-o#.@.u^j`....r...u8......w.Y...;...G.;..;v..4...(.J.1.....y.f?.c..$AHI(...h=Iv......0..B)....p.!}$...?........M.R...^.cyf..Q].p.).0.c7.8...P'.|g,......3J<.....>...+..../.Z@J....+.M...D.(...i..=.....E....a.J.]..t.%7...K.,..XQ.Y'+.mp............R.,...Z...d.<.q....(r..A.....5..-"...p..K.f[.=#.m......5%.......(.~...:.N,;z...... T'C.....}..Y.....Q.%$.....{..^.&!.x..Z....:W...Y.:f....k.W........e............,p.(..L....[....3,{.xt..vXzz[q.*vM.._:......i...[..x.......-...R...H.?_2..`f.;*nBn#a.........H.9..4.q.. H#...v.^..vO{8..X...,[.1.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):62
                                                                    Entropy (8bit):4.144309223151963
                                                                    Encrypted:false
                                                                    SSDEEP:3:YWR4b6aeHP+ePAI0NQay:YWybT9NQay
                                                                    MD5:63BE4E41A52DD595941F307C04B4EE62
                                                                    SHA1:CD0A2ACDA18EDF313C5E68119AF2BD015D809130
                                                                    SHA-256:B1F2547F63AE0D7F5EC06CBB7F28AFD1F8DDC5959B0CF2E877999D8DC1930C63
                                                                    SHA-512:03091DE07894EB2FB6324DB2C98BCA498D28D62CEFAD0FE559CE03F43A0F65D39B921504BAF0A9EB8DA28A8027697644BBB253084E29BD10A1CA45366C5396DC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"status":"error","errors":[{"message":"Method Not Allowed"}]}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):74557
                                                                    Entropy (8bit):5.30846827729397
                                                                    Encrypted:false
                                                                    SSDEEP:768:MiRbo5D1IL9wh0jgcCOiZwvyVPUxNXMR6XlTUnBSO1Gu2rquoNKHRgze+/lZptJk:M6u6XnqqSaEiZV8lr74iy73ywT/pbDIa
                                                                    MD5:A890A85A364856E08DF8622688F3464A
                                                                    SHA1:B53ED2A965FADF7AA709386E86A90E9B4E740731
                                                                    SHA-256:82732FBB0599DFEC6C7517425604262BBCBAF9476B884B42182FF1563E9FBE95
                                                                    SHA-512:ED474555464949F1DF038C830492F5771FCA46F4157F4DF21EACFB8FBD6E5F1AE84D2950F0AE203BC1ACF121CACFE53AD742A13CD343D313B2A5ACECDCB524A4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/581.547dceb4f2b55edc.js
                                                                    Preview:(self.webpackChunkadscore_landing_app=self.webpackChunkadscore_landing_app||[]).push([[581],{7581:function(Vt){Vt.exports=function(){"use strict";function D(e,t,o){if("function"==typeof e?e===t:e.has(t))return arguments.length<3?t:o;throw new TypeError("Private element is not present on this object")}function P(e,t){return e.get(D(e,t))}function He(e,t,o){(function S(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")})(e,t),t.set(e,o)}const a={},_t=e=>new Promise(t=>{if(!e)return t();const o=window.scrollX,n=window.scrollY;a.restoreFocusTimeout=setTimeout(()=>{a.previousActiveElement instanceof HTMLElement?(a.previousActiveElement.focus(),a.previousActiveElement=null):document.body&&document.body.focus(),t()},100),window.scrollTo(o,n)}),i=["container","shown","height-auto","iosfix","popup","modal","no-backdrop","no-transition","toast","toast-shown","show","hide","close","title","html-container","actions","confirm","deny","cancel","def
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):2292
                                                                    Entropy (8bit):4.641711121664485
                                                                    Encrypted:false
                                                                    SSDEEP:24:tW4V3LKDHqrDFz4cdZv3ocoi6XBjFbnPuSBFpz2Lh5esGec9FpZ+FWK0WiYqYoy+:3VbKWrDbZvR6xp2ES1cwcPrY4hf8ZS
                                                                    MD5:E037713342A6FF144D58351B8C120F10
                                                                    SHA1:1B60F7D6E647C3F2DE5B641B613843FC1B0B7915
                                                                    SHA-256:AF43398E914D28E96BDEE46B1B555F6A8AD98D15FE5E7124F71532EFB809989A
                                                                    SHA-512:F79187474A6EF003E254A2781EE05D37C113DD6C2E42D447D65416697132352BD018F2C5E0267349EB7D34250B24DF9B0FDCB56E4E16F210EC3AF042023B853D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.adscore.com/assets/img/adscore--feature--low-quality-human-traffic.min.svg
                                                                    Preview:<svg version="1.1" viewBox="0 0 184 224" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> Generated by IJSVG (https://github.com/iconjar/IJSVG)--><path d="M116,60h-48v84h48v-84Zm-8,72h-32v-8h32v8Z" fill="#D8D8D8"></path><path fill="#FFF" d="M12.0195,176h159.961c2.2148,0 4.0195,-1.8047 4.0195,-4.0195v-159.961c0.0001,-2.2148 -1.8046,-4.0195 -4.0194,-4.0195h-159.961c-2.2148,0 -4.0195,1.8047 -4.0195,4.0195v159.961c0,2.2149 1.8047,4.0196 4.0195,4.0196Zm47.9805,-120c0,-2.2109 1.7891,-4 4,-4h16v-8h24v8h16c2.2109,0 4,1.7891 4,4v92c0,2.2109 -1.7891,4 -4,4h-56c-2.2109,0 -4,-1.7891 -4,-4v-92Z"></path><path d="M94.8284,197.172c1.5621,1.5621 1.5621,4.09476 0,5.65685c-1.5621,1.5621 -4.09476,1.5621 -5.65685,0c-1.5621,-1.5621 -1.5621,-4.09476 0,-5.65685c1.5621,-1.5621 4.09476,-1.5621 5.65685,0" fill="#FFF"></path><path fill="#D8D8D8" d="M12.0195,184h-4.0195v28c0,2.2422 1.7656,4 4.0195,4h159.961c2.2148,0 4.0195,-1.793 4.0195,-4v-28h-4.0195h-159.961Zm79.9805,28c-6.6172,0
                                                                    No static file info

                                                                    Download Network PCAP: filteredfull

                                                                    • Total Packets: 1268
                                                                    • 443 (HTTPS)
                                                                    • 80 (HTTP)
                                                                    • 53 (DNS)
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 3, 2025 02:24:21.371660948 CEST4968180192.168.2.42.17.190.73
                                                                    Apr 3, 2025 02:24:25.672244072 CEST49671443192.168.2.4204.79.197.203
                                                                    Apr 3, 2025 02:24:25.981106043 CEST49671443192.168.2.4204.79.197.203
                                                                    Apr 3, 2025 02:24:26.590590954 CEST49671443192.168.2.4204.79.197.203
                                                                    Apr 3, 2025 02:24:27.793591976 CEST49671443192.168.2.4204.79.197.203
                                                                    Apr 3, 2025 02:24:30.318984985 CEST49671443192.168.2.4204.79.197.203
                                                                    Apr 3, 2025 02:24:31.111063957 CEST4968180192.168.2.42.17.190.73
                                                                    Apr 3, 2025 02:24:33.012690067 CEST49732443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:24:33.012747049 CEST44349732142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:24:33.012815952 CEST49732443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:24:33.012998104 CEST49732443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:24:33.013015032 CEST44349732142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:24:33.220196962 CEST44349732142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:24:33.220289946 CEST49732443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:24:33.221306086 CEST49732443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:24:33.221319914 CEST44349732142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:24:33.221637964 CEST44349732142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:24:33.261776924 CEST49732443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:24:34.407855988 CEST4973580192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.408312082 CEST4973680192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.424050093 CEST49678443192.168.2.420.189.173.27
                                                                    Apr 3, 2025 02:24:34.457993984 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.458085060 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.458189011 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.458350897 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.458386898 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.504612923 CEST8049736104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.504733086 CEST4973680192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.505369902 CEST8049735104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.505491972 CEST4973580192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.670893908 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.670995951 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.676595926 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.676642895 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.677105904 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.677632093 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.720347881 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.731247902 CEST49678443192.168.2.420.189.173.27
                                                                    Apr 3, 2025 02:24:34.907172918 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.907218933 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.907239914 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.907435894 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.907512903 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.907601118 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.907740116 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.907820940 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.907864094 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.907865047 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.907881021 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.907923937 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.907939911 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.908288002 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.908459902 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.908505917 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.908524990 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.908551931 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.908592939 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.908644915 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.908644915 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.909001112 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.909140110 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.909172058 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.909296989 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.909323931 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.909338951 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.909390926 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.909436941 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.909504890 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.909859896 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.909940958 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.909982920 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.909995079 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.910011053 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.910069942 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.910084009 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.910634995 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.910762072 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:34.910775900 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:34.955738068 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.007580042 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.007787943 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.007899046 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.007989883 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.008012056 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.008083105 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.008145094 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.008167028 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.008337021 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.008465052 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.008533001 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.008533955 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.008563995 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.008608103 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.008666039 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.008732080 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.008882999 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.008939028 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.008968115 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009059906 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009175062 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009239912 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.009255886 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009282112 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009308100 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.009330034 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009360075 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.009511948 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009569883 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.009583950 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009637117 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009692907 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.009706020 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009759903 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.009779930 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009835005 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.009881973 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.009943008 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.009998083 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.010126114 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.010142088 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.010307074 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.014987946 CEST49737443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.015019894 CEST44349737104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.023900986 CEST49738443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.023987055 CEST44349738104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.024080992 CEST49738443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.024353027 CEST49738443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.024414062 CEST44349738104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.028043032 CEST49739443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.028094053 CEST44349739162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.028162003 CEST49739443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.028471947 CEST49739443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.028486967 CEST44349739162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.067697048 CEST49740443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.067717075 CEST44349740162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.067848921 CEST49740443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.067953110 CEST49740443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.067962885 CEST44349740162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.068875074 CEST49741443192.168.2.4104.17.166.186
                                                                    Apr 3, 2025 02:24:35.068906069 CEST44349741104.17.166.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.069003105 CEST49741443192.168.2.4104.17.166.186
                                                                    Apr 3, 2025 02:24:35.069154024 CEST49741443192.168.2.4104.17.166.186
                                                                    Apr 3, 2025 02:24:35.069173098 CEST44349741104.17.166.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.124577045 CEST49671443192.168.2.4204.79.197.203
                                                                    Apr 3, 2025 02:24:35.234318972 CEST44349738104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.234865904 CEST49738443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.234865904 CEST49738443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.234950066 CEST44349738104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.234982014 CEST44349738104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.278166056 CEST44349741104.17.166.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.278238058 CEST49741443192.168.2.4104.17.166.186
                                                                    Apr 3, 2025 02:24:35.279023886 CEST49741443192.168.2.4104.17.166.186
                                                                    Apr 3, 2025 02:24:35.279033899 CEST44349741104.17.166.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.280162096 CEST44349741104.17.166.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.280364990 CEST49741443192.168.2.4104.17.166.186
                                                                    Apr 3, 2025 02:24:35.324275970 CEST44349741104.17.166.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.329996109 CEST44349739162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.330070019 CEST49739443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.331002951 CEST49739443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.331016064 CEST44349739162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.331368923 CEST44349739162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.355776072 CEST49678443192.168.2.420.189.173.27
                                                                    Apr 3, 2025 02:24:35.371398926 CEST49739443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.377419949 CEST44349740162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.377520084 CEST49740443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.382294893 CEST49740443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.382313013 CEST44349740162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.383239985 CEST44349740162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.383565903 CEST49740443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.428272009 CEST44349740162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.483886957 CEST44349738104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.484057903 CEST44349738104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.484291077 CEST49738443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.485063076 CEST49738443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.485122919 CEST44349738104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.486926079 CEST44349740162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.487090111 CEST44349740162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.487292051 CEST49740443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.488626957 CEST49740443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:35.488650084 CEST44349740162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:35.519411087 CEST44349741104.17.166.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.519556046 CEST44349741104.17.166.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.519881964 CEST49741443192.168.2.4104.17.166.186
                                                                    Apr 3, 2025 02:24:35.520143986 CEST49741443192.168.2.4104.17.166.186
                                                                    Apr 3, 2025 02:24:35.520158052 CEST44349741104.17.166.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.588738918 CEST49743443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.588824987 CEST44349743104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.588902950 CEST49743443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.589045048 CEST49743443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.589067936 CEST44349743104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.799612045 CEST44349743104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.799834967 CEST49743443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.800470114 CEST49743443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.800520897 CEST44349743104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.801552057 CEST44349743104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:35.801888943 CEST49743443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:35.844316006 CEST44349743104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:36.039844990 CEST44349743104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:36.039995909 CEST44349743104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:36.040193081 CEST49743443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:36.043334961 CEST49743443192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:36.043395042 CEST44349743104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:36.559221983 CEST49678443192.168.2.420.189.173.27
                                                                    Apr 3, 2025 02:24:38.965332985 CEST49678443192.168.2.420.189.173.27
                                                                    Apr 3, 2025 02:24:40.015589952 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:40.016314983 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:40.016346931 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:40.112615108 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.113662004 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.114449024 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.114487886 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.114574909 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:40.114576101 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:40.116147041 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.116184950 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.116271973 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:40.116641998 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:40.122093916 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:40.212722063 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.218215942 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.220715046 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.220776081 CEST44349709131.253.33.254192.168.2.4
                                                                    Apr 3, 2025 02:24:40.220782042 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:40.220824003 CEST49709443192.168.2.4131.253.33.254
                                                                    Apr 3, 2025 02:24:41.590142012 CEST49747443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.590235949 CEST44349747104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.590687037 CEST49747443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.596532106 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.596532106 CEST49747443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.596621037 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.596683979 CEST44349747104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.596927881 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.596929073 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.597057104 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.807967901 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.808216095 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.808464050 CEST44349747104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.808625937 CEST49747443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.809643030 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.809657097 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.809993982 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.810394049 CEST49747443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.810403109 CEST44349747104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.810607910 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:41.810882092 CEST44349747104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.852288961 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:41.854965925 CEST49747443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.169282913 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169337988 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169372082 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169409037 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169461966 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169506073 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169543028 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169610023 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.169610977 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.169681072 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169750929 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169785023 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169795036 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.169825077 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.169858932 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.170171022 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.170229912 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.170557976 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.170603037 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.170639038 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.170670033 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.170675039 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.170706987 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.170737982 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.170916080 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.171547890 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.171618938 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.171654940 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.171689987 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.171720028 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.171756983 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.171773911 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.172075033 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.172185898 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.172270060 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.172312975 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.172348976 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.172389030 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.172404051 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.172512054 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.172873974 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.172910929 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.172950029 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.172964096 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.173021078 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.173154116 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.176949978 CEST49748443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.177015066 CEST44349748104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.192846060 CEST49747443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.211471081 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.211477041 CEST49750443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.211560965 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.211565971 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.213360071 CEST49750443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.213402033 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.213768005 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.213850975 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.213849068 CEST49750443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.213921070 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.215446949 CEST49752443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.215554953 CEST44349752104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.215672970 CEST49752443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.215970039 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.216000080 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.216048956 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.216288090 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.216320992 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.216382980 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.216615915 CEST49752443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.216653109 CEST44349752104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.217463970 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.217473984 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.217751980 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.217778921 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.240271091 CEST44349747104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.291063070 CEST49755443192.168.2.435.186.247.156
                                                                    Apr 3, 2025 02:24:42.291148901 CEST4434975535.186.247.156192.168.2.4
                                                                    Apr 3, 2025 02:24:42.291250944 CEST49755443192.168.2.435.186.247.156
                                                                    Apr 3, 2025 02:24:42.291379929 CEST49755443192.168.2.435.186.247.156
                                                                    Apr 3, 2025 02:24:42.291424036 CEST4434975535.186.247.156192.168.2.4
                                                                    Apr 3, 2025 02:24:42.297333956 CEST44349747104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.297451973 CEST44349747104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.297698975 CEST49747443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.298118114 CEST49747443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.298177958 CEST44349747104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.298329115 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.298362970 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.298552036 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.299073935 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.299086094 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.315784931 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.315834045 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.315983057 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.316086054 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.316099882 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.422329903 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.422549963 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.422571898 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.422904968 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.422909021 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.425137043 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.425452948 CEST49750443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.425452948 CEST49750443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.425515890 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.425558090 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.425637960 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.425815105 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.425872087 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.425934076 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.425947905 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.427342892 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.427496910 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.427546024 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.427582026 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.427592993 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.429620028 CEST44349752104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.429771900 CEST49752443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.429797888 CEST44349752104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.429876089 CEST49752443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.429882050 CEST44349752104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.493491888 CEST4434975535.186.247.156192.168.2.4
                                                                    Apr 3, 2025 02:24:42.493621111 CEST49755443192.168.2.435.186.247.156
                                                                    Apr 3, 2025 02:24:42.494734049 CEST49755443192.168.2.435.186.247.156
                                                                    Apr 3, 2025 02:24:42.494815111 CEST4434975535.186.247.156192.168.2.4
                                                                    Apr 3, 2025 02:24:42.495326996 CEST4434975535.186.247.156192.168.2.4
                                                                    Apr 3, 2025 02:24:42.510180950 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.510385036 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.510396957 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.510530949 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.510535955 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.530256033 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.530335903 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.531193972 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.531222105 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.531708956 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.531955957 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.542944908 CEST49755443192.168.2.435.186.247.156
                                                                    Apr 3, 2025 02:24:42.576272964 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772125959 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772188902 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772227049 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772233963 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.772277117 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772344112 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772393942 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.772411108 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772455931 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.772469044 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772584915 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772664070 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772680998 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.772692919 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.772948027 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.772958994 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.773098946 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.773184061 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.773235083 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.773246050 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.773335934 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.773345947 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.773427010 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.773475885 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.775526047 CEST49757443192.168.2.4104.16.80.73
                                                                    Apr 3, 2025 02:24:42.775573015 CEST44349757104.16.80.73192.168.2.4
                                                                    Apr 3, 2025 02:24:42.828619003 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.828684092 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.828716040 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.828815937 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.828933001 CEST49750443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.828933954 CEST49750443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.832933903 CEST49750443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.832998037 CEST44349750104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.839905977 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.839986086 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.840044975 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.840492010 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.840506077 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.849750996 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.849809885 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.849844933 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.849879980 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.849903107 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.849912882 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.849936008 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.849957943 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.849997997 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850020885 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.850028992 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850069046 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850086927 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.850095987 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850141048 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850159883 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.850167990 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850203991 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850208998 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.850219965 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850276947 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.850285053 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850321054 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.850368977 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.850377083 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.851196051 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.851233006 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.851260900 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.851267099 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.851279020 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.851320982 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.851327896 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.851372957 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.851720095 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.851917982 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.851963997 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.851993084 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.851999998 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.852044106 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.852050066 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.852119923 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:42.852173090 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.852536917 CEST49751443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:42.852550030 CEST44349751104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.044637918 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.046024084 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.048109055 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.048217058 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.048290014 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.048325062 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.048356056 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.048373938 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.051310062 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.051337004 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.051567078 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.051573038 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.077169895 CEST44349752104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.077328920 CEST44349752104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.077415943 CEST49752443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.091007948 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.145818949 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146023989 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146104097 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.146123886 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146210909 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146269083 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.146281958 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146380901 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146471024 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146522999 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.146538019 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146593094 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.146606922 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146708965 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146799088 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146852970 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.146867990 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.146924019 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.146936893 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147073984 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147156954 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147208929 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.147223949 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147277117 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.147289991 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147399902 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147490978 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147536993 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.147552967 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147602081 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.147614002 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147726059 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147825956 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147880077 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.147893906 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.147948980 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.147964954 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148066044 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148154974 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148207903 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.148222923 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148282051 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.148298025 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148400068 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148487091 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148539066 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.148555040 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148612022 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.148623943 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148734093 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148849010 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.148906946 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.148921013 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.154819965 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.197684050 CEST44349732142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:24:43.197829962 CEST44349732142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:24:43.197901964 CEST49732443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:24:43.205692053 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.205760956 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.205799103 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.205838919 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.205851078 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.205889940 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.205912113 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.205933094 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.245194912 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.245306969 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.245359898 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.245431900 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.245488882 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.245551109 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.246081114 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.246146917 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.246809959 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.246875048 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.246910095 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.246980906 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.247087955 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.247148037 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.247886896 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.247952938 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.248092890 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.248151064 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.248756886 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.248825073 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.256247044 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256320953 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256371975 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256401062 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256424904 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.256437063 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256454945 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.256474018 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256516933 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256557941 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.256563902 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256597042 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.256599903 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256666899 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256720066 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256748915 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256757021 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.256762028 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.256798029 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.257217884 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.257297993 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.257338047 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.257338047 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.257352114 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.257402897 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.258219004 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.258265972 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.258286953 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.258295059 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.258335114 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.258383989 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.270239115 CEST49752443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.270262957 CEST44349752104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.270869970 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.274758101 CEST49756443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.274772882 CEST44349756104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.279946089 CEST49732443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:24:43.279977083 CEST44349732142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:24:43.294272900 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.294425964 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.294481039 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.294500113 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.294604063 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.294651985 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.294660091 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.294773102 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.294819117 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.294826984 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.294946909 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295037031 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295056105 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.295063019 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295217037 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295264959 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.295272112 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295322895 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.295327902 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295458078 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295525074 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.295531034 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295622110 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295665979 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.295671940 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295800924 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.295846939 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.295852900 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.296001911 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.296089888 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.296127081 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.296133995 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.296180010 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.296185017 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.296367884 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.296571016 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.296577930 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.296783924 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.296838045 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.296847105 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.296951056 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.297007084 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.297013998 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.297116041 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.297271013 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.297277927 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.297715902 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.297760963 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.297766924 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.297940016 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.297987938 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.297993898 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.298101902 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.298152924 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.298158884 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.298832893 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.298877001 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.298882961 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.299036026 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.299088955 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.299097061 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.299190998 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.299242020 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.299247980 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.299283028 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.305032015 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.305138111 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.305181980 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.305243015 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.344022036 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.344100952 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.344149113 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.344212055 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.344248056 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.344306946 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.344363928 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.344417095 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.344439983 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.344471931 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.344471931 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.344537973 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.344674110 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.344733953 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.346016884 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.346110106 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.346235991 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.346299887 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.346525908 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.346600056 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.346625090 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.346683979 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.347696066 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.347758055 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.347784996 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.347842932 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.348346949 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.348412037 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.348438978 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.348494053 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.349242926 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.349307060 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.349337101 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.349920988 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.349998951 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.350011110 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.350055933 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.350092888 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.351017952 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.351104975 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.351134062 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.351191998 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.351193905 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.351219893 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.351257086 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.351984978 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.352047920 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.352061987 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.352133989 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.352174044 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.352236986 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.352713108 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.352782965 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.352884054 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.352948904 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.353768110 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.353830099 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.353857994 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.353919029 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.356281996 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.356333971 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.356372118 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.356385946 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.356432915 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.356451988 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.387041092 CEST49759443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.387131929 CEST44349759104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.387209892 CEST49759443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.387537003 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.387619019 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.387712002 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.388098955 CEST49759443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.388102055 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.388176918 CEST44349759104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.388200045 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.389919996 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.389971972 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.389993906 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.390012026 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.390038013 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.390054941 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.391253948 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.391314030 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.391412020 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.391463995 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.392229080 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.392282963 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.392620087 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.392676115 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.393158913 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.393213034 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.393340111 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.393390894 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.394026041 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.394088030 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.394138098 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.394190073 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.394385099 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.394429922 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.395627022 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.395678043 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.395721912 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.395766973 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.395886898 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.395931005 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.396236897 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.396287918 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.402609110 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.402683973 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.402698040 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.402713060 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.402743101 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.402760029 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.437333107 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.437388897 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.441965103 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.442028999 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.442470074 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.442544937 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.442554951 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.442574978 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.442609072 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.442609072 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.442639112 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.443912029 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.443986893 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.444008112 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.444021940 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.444048882 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.444067955 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.445760012 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.445815086 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.445835114 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.445848942 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.445935965 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.446130037 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.446141958 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.447834015 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.447889090 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.447921038 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.447936058 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.447968006 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.449321985 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.449362993 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.449404955 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.449420929 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.449450016 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.451359987 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.451407909 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.451420069 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.451435089 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.451467991 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.453289986 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.453334093 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.453373909 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.453393936 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.453419924 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.455418110 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.455466032 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.455492020 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.455507040 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.455534935 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.457084894 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.457128048 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.457150936 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.457165956 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.457191944 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.459295988 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.459343910 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.459362984 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.459378004 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.459415913 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.460237980 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.460306883 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.460321903 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.460372925 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.462549925 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.462601900 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.462620020 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.462635040 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.462661028 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.462755919 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.488013983 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.488081932 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.488315105 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.488385916 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.489202976 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.489300013 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.489484072 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.489541054 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.489579916 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.489633083 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.490288019 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.490336895 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.490376949 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.490425110 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.491084099 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.491141081 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.491173029 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.491235971 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.491648912 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.491689920 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.491722107 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.491760015 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.491817951 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.492643118 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.492696047 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.492757082 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.492805004 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.493520975 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.493581057 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.494040966 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.494098902 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.494199991 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.494256020 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.548194885 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.548269987 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.548315048 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.548326969 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.548368931 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.548379898 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.548387051 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.548424006 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.548430920 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.548484087 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.548517942 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.548543930 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.548552036 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.548587084 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.549052954 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.549139023 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.549196959 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.549227953 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.549233913 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.549276114 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.549280882 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.549880028 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.549928904 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.549932957 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.549940109 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.549976110 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.549981117 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.550923109 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.550965071 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.550971031 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.551018953 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.551059961 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.551069021 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.551074982 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.551120043 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.551156998 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.551163912 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.551199913 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.560897112 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.560964108 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.560997963 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.561032057 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.561058998 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.561081886 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.561090946 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.561124086 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.561172009 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.561173916 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.561199903 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.561234951 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.561259985 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.564302921 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564367056 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564388037 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.564402103 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564429998 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.564449072 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.564507008 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564635992 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564678907 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564701080 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.564713955 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564739943 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.564856052 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564905882 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564943075 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.564954996 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.564985037 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.565048933 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.565125942 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.565140963 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.573523998 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.573591948 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.573623896 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.573641062 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.573666096 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.573751926 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.573791981 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.573822975 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.573838949 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.573869944 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.573951006 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.573976040 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574012995 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574026108 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574048042 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574050903 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574080944 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574119091 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574131966 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574155092 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574157953 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574193001 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574212074 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574225903 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574254990 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574309111 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574328899 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574371099 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574379921 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574387074 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574398994 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574496031 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574515104 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574542999 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574543953 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574561119 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574582100 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574587107 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574603081 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574613094 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574625969 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574639082 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574704885 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574721098 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574795008 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574817896 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574860096 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574873924 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574894905 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574901104 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574922085 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574954033 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.574966908 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574989080 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.574992895 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575009108 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575021029 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575032949 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575056076 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575057983 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575079918 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575081110 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575112104 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575124979 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575148106 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575166941 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575177908 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575196028 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575213909 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575249910 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575258970 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575270891 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575284004 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575299978 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575320005 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575335026 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575364113 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575386047 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575396061 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575414896 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575434923 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575470924 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575484037 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575505972 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575510025 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575534105 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575570107 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575587988 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575607061 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575613022 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575628042 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575665951 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575679064 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575701952 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575705051 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575733900 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575764894 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575778008 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575803041 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575848103 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575869083 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575907946 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575913906 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575926065 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575931072 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575949907 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.575977087 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.575989962 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.576015949 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.576050043 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.576067924 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.576107025 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.576124907 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.576143026 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.576145887 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.576190948 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.576203108 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.576237917 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.584916115 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.584939957 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.585000992 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.585024118 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.585050106 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.590246916 CEST44349759104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.590321064 CEST49759443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.590818882 CEST49759443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.590831995 CEST44349759104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.591059923 CEST44349759104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.591094971 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.591157913 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.591567039 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.591581106 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.591702938 CEST49759443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.591917992 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.592133999 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.594273090 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594338894 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594341040 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594357967 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594388008 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594403028 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594413996 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594456911 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594460011 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594475985 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594507933 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594523907 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594532013 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594541073 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594564915 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594573021 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594614983 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594620943 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594630957 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594655037 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594659090 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594686985 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594718933 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594765902 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.594772100 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.594808102 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.596508026 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596570015 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596590042 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.596606016 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596632004 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.596735001 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596752882 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596788883 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596805096 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.596816063 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596827030 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.596831083 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596842051 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.596868992 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.596879959 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596915007 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596949100 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.596954107 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.596966028 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.597120047 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.597125053 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597141981 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597184896 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597194910 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.597209930 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597245932 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.597331047 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597367048 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597389936 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.597398043 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597424030 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.597486019 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597528934 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597538948 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.597548962 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.597588062 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.598603010 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.598664999 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.598687887 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.598701954 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.598730087 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.598752022 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.600742102 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.600795984 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.600853920 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.600872993 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.600898027 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.629836082 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.629898071 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.630012989 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.630036116 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.630096912 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.630141020 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.632272005 CEST44349759104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.632317066 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.633477926 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.633527994 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.633553028 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.633565903 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.633593082 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.633826017 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.633874893 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.633886099 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.633909941 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.633938074 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.633999109 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634040117 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634083986 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.634097099 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634113073 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.634289980 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634341955 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634344101 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.634363890 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634393930 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.634457111 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634496927 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634516954 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.634526014 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634557009 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.634780884 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634830952 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634841919 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.634855032 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634896040 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.634953022 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.634993076 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635008097 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.635015965 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635050058 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.635241985 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635292053 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635299921 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.635314941 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635348082 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.635415077 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635457039 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635467052 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.635482073 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635515928 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.635713100 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635760069 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635766983 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.635792017 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635821104 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.635890007 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635931969 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635943890 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.635960102 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.635992050 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.636188030 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.636235952 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.636239052 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.636292934 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.636307955 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.636394024 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.636435986 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.636451006 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.636456966 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.636496067 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.636533022 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.636570930 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.638509989 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.639596939 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.639666080 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.639729023 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.639751911 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.639777899 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.642400026 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.642442942 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.642535925 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.642535925 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.642554998 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.643929958 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.643981934 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.644015074 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.644027948 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.644057035 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.646049023 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.646091938 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.646130085 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.646145105 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.646173000 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.686778069 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.702496052 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.702558041 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.702570915 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.702581882 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.702610016 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.702625036 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.702718019 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.702759981 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.702780962 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.702786922 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.702821016 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.702831984 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.702908993 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.702959061 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.702976942 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.702982903 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703010082 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703027010 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703099012 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703140974 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703155041 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703161955 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703190088 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703212023 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703299046 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703340054 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703355074 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703361988 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703393936 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703408957 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703433990 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703486919 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703500032 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703506947 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703541994 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703552008 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703612089 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703711987 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703752995 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703772068 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.703794003 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.703830957 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.704073906 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.704083920 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.704140902 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.705410004 CEST49753443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.705423117 CEST44349753104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.722764969 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.722795010 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.722923994 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.723584890 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.723597050 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727135897 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727221966 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727330923 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727375031 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727382898 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727391005 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727422953 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727436066 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727469921 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727483988 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727488995 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727525949 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727567911 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727575064 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727586985 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727627993 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727633953 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727643967 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727685928 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727690935 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727705956 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727740049 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727750063 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727756977 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727812052 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727812052 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727826118 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727864981 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727876902 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727929115 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727931976 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727943897 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.727972031 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727986097 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.727992058 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.728049994 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.728061914 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.728115082 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.728121042 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.728127003 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.728163004 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.728171110 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.728216887 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.728224039 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.728267908 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.749768019 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.749850035 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.749900103 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.749967098 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750006914 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750009060 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750030041 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750046015 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750075102 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750092030 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750102997 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750125885 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750159979 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750181913 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750256062 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750394106 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750432968 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750459909 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750482082 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750510931 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750510931 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750535011 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750582933 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750598907 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750613928 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750643015 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750663996 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750709057 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750760078 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750854015 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750893116 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750927925 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750941038 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.750967979 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.750984907 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751024961 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751074076 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751095057 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751106977 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751135111 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751157045 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751209974 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751261950 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751285076 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751296997 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751331091 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751332045 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751357079 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751401901 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751426935 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751439095 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751466036 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751487017 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751528025 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751667023 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751709938 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751733065 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751745939 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751775026 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751792908 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751857996 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751907110 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751929045 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751941919 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.751972914 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751972914 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.751993895 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.752006054 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752032042 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752069950 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.752079010 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752094984 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.752108097 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752142906 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.752175093 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.752204895 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752218008 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.752382994 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752422094 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752444029 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.752459049 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752487898 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.752526045 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752572060 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752587080 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.752602100 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.752631903 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.753541946 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.753555059 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.753700018 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.769654989 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.769716024 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.769735098 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.769768000 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.769788027 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.769817114 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.769829988 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.769885063 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.769898891 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.769910097 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.769938946 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.769948959 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.770067930 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770231962 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770283937 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770301104 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.770320892 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770354986 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.770454884 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770502090 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770509958 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.770529985 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770560980 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.770664930 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770703077 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770724058 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.770734072 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770752907 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.770800114 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770845890 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770854950 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.770870924 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.770904064 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.775388956 CEST49678443192.168.2.420.189.173.27
                                                                    Apr 3, 2025 02:24:43.801381111 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.801445961 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.801510096 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.801665068 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.801685095 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.820508003 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.820538044 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.823476076 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.823513031 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.823714018 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.823841095 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.823873997 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.824120998 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.824373007 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.824446917 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.824484110 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.824532032 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.825052023 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.825103998 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.825172901 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.825226068 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.825557947 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.825584888 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.825654984 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.825716972 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.826016903 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.826030016 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.826054096 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.826100111 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.826153040 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.826261997 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.826272964 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.826292038 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.826334000 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.832634926 CEST49758443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.832648993 CEST44349758104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.832945108 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.832969904 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.833020926 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.833509922 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.833520889 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835350990 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835393906 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835510969 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835530996 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.835592031 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835635900 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.835670948 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835715055 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.835721970 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835736036 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835808039 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.835813046 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835824966 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.835860968 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.835889101 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.836386919 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.836452961 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.836502075 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.836524963 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.836539030 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.836565018 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.836601973 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.836635113 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.836673975 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.836704969 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.836755991 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.837100983 CEST44349759104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.837255955 CEST44349759104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.837373972 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.837481022 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.837486029 CEST49759443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.837541103 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.838342905 CEST49760443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.838373899 CEST44349760104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.839776039 CEST49759443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:43.839838028 CEST44349759104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.867283106 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.882822990 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.882890940 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.882914066 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.882932901 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.882961988 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.882983923 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.882996082 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883025885 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883064985 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883080959 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883091927 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883109093 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883150101 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883150101 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883208990 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883344889 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883383989 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883409023 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883428097 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883455992 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883524895 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883572102 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883595943 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883610010 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883642912 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883712053 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883752108 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883773088 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883799076 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883826971 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883855104 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883899927 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883917093 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.883929968 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.883961916 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.884118080 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884157896 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884187937 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.884201050 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884228945 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.884248018 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884311914 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.884322882 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884355068 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884387970 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.884599924 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884638071 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884663105 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.884675980 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884701967 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.884767056 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884814978 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884824991 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.884845018 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.884884119 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.884960890 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885000944 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885020971 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885035038 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885072947 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885092974 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885138035 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885152102 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885165930 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885195971 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885298014 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885337114 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885341883 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885360956 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885360956 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885405064 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885447025 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885490894 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885504007 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885524035 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885546923 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885565996 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885705948 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885750055 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885768890 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885787010 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885817051 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885859013 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885901928 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885921001 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.885935068 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.885971069 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886145115 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886183977 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886205912 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886219025 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886251926 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886288881 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886334896 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886351109 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886364937 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886390924 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886552095 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886591911 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886612892 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886626959 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886656046 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886677027 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886723042 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886730909 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886750937 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886780977 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886800051 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886926889 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886935949 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886960030 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.886996031 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.886998892 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.887064934 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.887079000 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.887100935 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.887145996 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.887159109 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.887176037 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.887212992 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.887335062 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.887391090 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.887403965 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.887551069 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.887587070 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.887613058 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.888446093 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.889878035 CEST49754443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.889899015 CEST44349754104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.890166998 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.890202045 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.890391111 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.890678883 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.890691996 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.933717012 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.980931044 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.993551016 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.993558884 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:43.993758917 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:43.993765116 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.014280081 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.016463995 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.016484022 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.016591072 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.016597033 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.038176060 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.038285971 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.044780016 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.049134970 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.049168110 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.049323082 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.049325943 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.049335957 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.049401045 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.049436092 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.049448013 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.049942017 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.049957991 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.049963951 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.049968958 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.105355024 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.115190029 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.115215063 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.115391016 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.115395069 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.255465031 CEST49768443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:44.255559921 CEST4434976834.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:44.255642891 CEST49768443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:44.255980015 CEST49768443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:44.256016970 CEST4434976834.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:44.446449995 CEST4434976834.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:44.446525097 CEST49768443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:44.447738886 CEST49768443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:44.447763920 CEST4434976834.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:44.448034048 CEST4434976834.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:44.448648930 CEST49768443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:44.492296934 CEST4434976834.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:44.567673922 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.567800045 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.567893982 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.567913055 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568021059 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568133116 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568177938 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.568186998 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568238020 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.568242073 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568341970 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568384886 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.568389893 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568489075 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568537951 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.568542004 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568618059 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568728924 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568733931 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.568753958 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.568797112 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.568865061 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.569051981 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.569130898 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.569171906 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.569176912 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.569295883 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.569725037 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.569896936 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.569981098 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.570014954 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.570019960 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.570064068 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.570118904 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.570535898 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.570630074 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.570674896 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.570679903 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.570755959 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.570766926 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.570807934 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.580368996 CEST49767443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.580383062 CEST44349767104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.580791950 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.580879927 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.581223965 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.581882954 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.581959963 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.636895895 CEST4434976834.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:44.636955023 CEST4434976834.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:44.640839100 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.640949965 CEST49768443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:44.640985966 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641061068 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641083002 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641132116 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641146898 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.641161919 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641257048 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.641489983 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641736031 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641762018 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641782045 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641805887 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.641812086 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.641875982 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.642601967 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.642622948 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.642647028 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.642667055 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.642680883 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.642680883 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.642687082 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.642950058 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.642962933 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.644262075 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.644386053 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.644475937 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.644490957 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.644535065 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.644548893 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.645531893 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.645663023 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.645834923 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.645854950 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.645874977 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.645875931 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.645884991 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.645946980 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.646048069 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.649816990 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.666126013 CEST49768443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:44.666152954 CEST4434976834.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:44.679218054 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.679399014 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.679488897 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.679546118 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.679578066 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.679616928 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.679670095 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.679812908 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.679889917 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.679925919 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.679936886 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.679984093 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.680031061 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.680139065 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.680183887 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.680192947 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.680417061 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.680615902 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.680635929 CEST49762443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.680649996 CEST44349762104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.681417942 CEST49773443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.681464911 CEST44349773104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.681673050 CEST49773443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.682220936 CEST49773443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.682246923 CEST44349773104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.684972048 CEST49763443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.684998035 CEST44349763104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.685791016 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.685872078 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.685995102 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.686461926 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.686500072 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.695597887 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.695723057 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.695818901 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.695842028 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.695857048 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696000099 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696027040 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.696033955 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696079969 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.696109056 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696244001 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696346045 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696393967 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.696400881 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696464062 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.696469069 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696573019 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696660042 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696744919 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.696799994 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.696806908 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.697137117 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.697254896 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.697303057 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.697309017 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.697410107 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.697453976 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.697459936 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.698123932 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.698127985 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.698221922 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.698298931 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.698303938 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.698368073 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.698410988 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.698416948 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.699131966 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.699225903 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.699280977 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.699285984 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.699340105 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.699384928 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.700412035 CEST49766443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.700418949 CEST44349766104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.700630903 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.700711966 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.700783014 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.701487064 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.701565027 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.725364923 CEST49671443192.168.2.4204.79.197.203
                                                                    Apr 3, 2025 02:24:44.735949993 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736077070 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736165047 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736233950 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.736248970 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736291885 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736315966 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.736442089 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736530066 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736619949 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736638069 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.736660957 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736685991 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.736764908 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736805916 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.736818075 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.736968994 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.737206936 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.747246027 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.747339010 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.747478962 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.747555017 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.747564077 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.747654915 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.747659922 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.747759104 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.747863054 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.747927904 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.747932911 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.747981071 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.747987032 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748100042 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748191118 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748281956 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.748286963 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748359919 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748409033 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.748415947 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748492956 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.748497963 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748600006 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748652935 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.748657942 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748759985 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748841047 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748918056 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.748938084 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.748943090 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.749052048 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.749054909 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.749077082 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.749149084 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.749231100 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.749310970 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.749388933 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.749488115 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.749494076 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.749505043 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.749603033 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.749738932 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.768112898 CEST49764443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.768143892 CEST44349764104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.789881945 CEST49776443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.789923906 CEST44349776104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.790894985 CEST49776443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.791146040 CEST49765443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.791166067 CEST44349765104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.792097092 CEST49776443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.792109013 CEST44349776104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.793673038 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.794301033 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.794395924 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.794434071 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.794449091 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.811342001 CEST49777443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.811369896 CEST44349777104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.811495066 CEST49777443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.811588049 CEST49777443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.811600924 CEST44349777104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.885081053 CEST44349773104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.889312983 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.909111977 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.911672115 CEST49773443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.911758900 CEST44349773104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.911763906 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.911839008 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.911962032 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.912045002 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.912060022 CEST49773443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.912086010 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.912101030 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.912113905 CEST44349773104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.912154913 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:44.912205935 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:44.998938084 CEST44349776104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.020204067 CEST44349777104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.042659044 CEST49776443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.050196886 CEST49776443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.050209045 CEST44349776104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.050451994 CEST49777443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.050503016 CEST44349777104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.050592899 CEST49776443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.050597906 CEST44349776104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.050770044 CEST49777443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.050785065 CEST44349777104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.299102068 CEST44349773104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.299185038 CEST44349773104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.299243927 CEST49773443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.301116943 CEST49773443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.301171064 CEST44349773104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.309564114 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.309592009 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.309674025 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.309897900 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.309916019 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.312338114 CEST49779443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:45.312426090 CEST44349779104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.312503099 CEST49779443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:45.312839031 CEST49779443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:45.312921047 CEST44349779104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.442711115 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.442842007 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.442931890 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443022966 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443063021 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.443099022 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443162918 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.443178892 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443228006 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.443234921 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443344116 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443432093 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443475008 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.443483114 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443525076 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.443543911 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443705082 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443789959 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443830013 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.443845034 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.443886995 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.443897963 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.444022894 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.444112062 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.444150925 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.444164038 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.444216013 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.444227934 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.444392920 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.444621086 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.444668055 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.454911947 CEST49780443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:45.454967022 CEST4434978034.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:45.455063105 CEST49780443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:45.455298901 CEST49780443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:45.455316067 CEST4434978034.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:45.458358049 CEST49772443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.458420992 CEST44349772104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.493349075 CEST49781443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.493385077 CEST44349781104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.493504047 CEST49781443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.493850946 CEST49781443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.493865013 CEST44349781104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.517327070 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.517601967 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.517623901 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.517961025 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.517967939 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.526262999 CEST44349779104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.535216093 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.535250902 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.535280943 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.535429955 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.535465002 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.535465002 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.535528898 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.535564899 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.535583973 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.535607100 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.539546013 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.539699078 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.539788961 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.539793968 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.539858103 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.540038109 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.540088892 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.540211916 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.540226936 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.540227890 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.540328026 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.558334112 CEST49779443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:45.558335066 CEST49779443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:45.558414936 CEST44349779104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.558446884 CEST44349779104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.637972116 CEST44349776104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.638165951 CEST44349776104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.638252020 CEST49776443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.649158955 CEST4434978034.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:45.649323940 CEST49780443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:45.704493046 CEST44349781104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.719754934 CEST44349777104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.719911098 CEST44349777104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.720012903 CEST49777443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.747368097 CEST49781443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.771841049 CEST44349779104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.772030115 CEST44349779104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.772238016 CEST49779443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:45.914803982 CEST49781443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.914803982 CEST49781443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.914848089 CEST44349781104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.914858103 CEST44349781104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.914916039 CEST49780443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:45.915002108 CEST4434978034.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:45.915987968 CEST4434978034.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:45.916542053 CEST49780443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:45.960346937 CEST4434978034.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:45.987292051 CEST49776443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.987320900 CEST44349776104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.987591982 CEST49782443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.987647057 CEST44349782104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.987715960 CEST49782443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.987874031 CEST49777443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.987885952 CEST44349777104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.988699913 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.988719940 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.988806963 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.989228010 CEST49779443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:45.989295006 CEST44349779104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.989680052 CEST49782443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.989706039 CEST44349782104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.990838051 CEST49775443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.990899086 CEST44349775104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.991197109 CEST49784443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.991283894 CEST44349784104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.991364002 CEST49784443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.991666079 CEST49774443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.991698980 CEST44349774104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.991883039 CEST49785443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.991908073 CEST44349785104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.991969109 CEST49785443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.992311954 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.992327929 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.993029118 CEST49784443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.993062019 CEST44349784104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:45.993328094 CEST49785443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:45.993349075 CEST44349785104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.010730982 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.010763884 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.010792017 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.010823011 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.010834932 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.010852098 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.010873079 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.010876894 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.010967016 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.011234045 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.011260986 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.011336088 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.011339903 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.011394024 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.012135029 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.012175083 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.012197971 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.012202024 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.012234926 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.012278080 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.012285948 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.012564898 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.012984037 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.013081074 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.013128042 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.013134003 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.013302088 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.013467073 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.013470888 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.014059067 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.014128923 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.014158964 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.014173031 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.014178038 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.014202118 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.014204025 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.014245033 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.014250040 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.015357971 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.015399933 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.015405893 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.015472889 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.015494108 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.015508890 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.015513897 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.015559912 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.017002106 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017019987 CEST4434978034.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017045021 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017071009 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017088890 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017105103 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.017110109 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017124891 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.017126083 CEST4434978034.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017153978 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017169952 CEST49780443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:46.017189026 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.017194033 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017276049 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.017318964 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.017323971 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.019598007 CEST49780443192.168.2.434.120.195.249
                                                                    Apr 3, 2025 02:24:46.019660950 CEST4434978034.120.195.249192.168.2.4
                                                                    Apr 3, 2025 02:24:46.067409039 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.134985924 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.135082006 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.135169983 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.135202885 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.135210991 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.135333061 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.135339022 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.135359049 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.135807991 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.135818958 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.192743063 CEST44349782104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.193061113 CEST49782443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.193061113 CEST49782443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.193145990 CEST44349782104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.193190098 CEST44349782104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.194066048 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.194221020 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.194233894 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.194292068 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.194295883 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.197321892 CEST44349785104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.197559118 CEST49785443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.197603941 CEST44349785104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.197668076 CEST49785443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.197674990 CEST44349785104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.198513031 CEST44349784104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.198800087 CEST49784443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.198895931 CEST44349784104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.198934078 CEST49784443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.198946953 CEST44349784104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.208560944 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.208610058 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.208611012 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.208619118 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.208707094 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.208714962 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.208751917 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.208758116 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.208787918 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.209347963 CEST49778443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.209359884 CEST44349778104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.209810019 CEST49788443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.209897995 CEST44349788104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.209992886 CEST49788443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.210474968 CEST49788443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.210556984 CEST44349788104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.345562935 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.345859051 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.345937014 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.345978022 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.345998049 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.349000931 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.349198103 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.349215031 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.349298954 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.349303007 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.412069082 CEST44349788104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.412503004 CEST49788443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.412503004 CEST49788443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.412552118 CEST44349788104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.412573099 CEST44349788104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.450460911 CEST44349781104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.450608969 CEST44349781104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.450709105 CEST49781443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.451638937 CEST49781443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.451652050 CEST44349781104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.452033997 CEST49789443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.452119112 CEST44349789104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.452202082 CEST49789443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.452599049 CEST49789443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.452676058 CEST44349789104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.595568895 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.595736980 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.595803022 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.595825911 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.595854044 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.595980883 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.596009016 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.596040964 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.596092939 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.596107006 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.596179008 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.596231937 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.596980095 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.613334894 CEST49786443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.613369942 CEST44349786104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.641005039 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.641021967 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.656439066 CEST44349789104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.656768084 CEST49789443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.656821966 CEST44349789104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.656841040 CEST49789443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.656848907 CEST44349789104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.670762062 CEST44349785104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.670964956 CEST44349785104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.671015024 CEST49785443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.671045065 CEST44349785104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.671092987 CEST49785443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.672692060 CEST49785443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.672756910 CEST44349785104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.679482937 CEST49790443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.679514885 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.679735899 CEST49790443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.679855108 CEST49790443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.679866076 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.685750961 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.721482992 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.721674919 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.721764088 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.721823931 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.721839905 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.721875906 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.721887112 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.722042084 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.722095013 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.728668928 CEST49787443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.728683949 CEST44349787104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.812158108 CEST44349788104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.812297106 CEST44349788104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.812509060 CEST44349788104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.812515020 CEST49788443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.812589884 CEST49788443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.814503908 CEST49788443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.814568043 CEST44349788104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.829524040 CEST49791443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.829617977 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.829706907 CEST49791443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.829900026 CEST49791443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.829950094 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.831056118 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.831195116 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.831248045 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.831262112 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.831368923 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.831419945 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.831427097 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.831566095 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.831612110 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.831619024 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.831724882 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.831774950 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.831782103 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.832516909 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.832808971 CEST44349783104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.832878113 CEST49783443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.843168020 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.843257904 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.843341112 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.843463898 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.843488932 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.871956110 CEST44349784104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.872088909 CEST44349784104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.872236013 CEST44349784104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.872354984 CEST49784443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.874165058 CEST49784443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.874226093 CEST44349784104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.888281107 CEST49793443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.888367891 CEST44349793104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.888612032 CEST49793443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.888711929 CEST49793443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.888741016 CEST44349793104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.900959015 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.901225090 CEST49790443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.901243925 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.901423931 CEST49790443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.901429892 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.979765892 CEST44349782104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.980015039 CEST44349782104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.980096102 CEST49782443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.981162071 CEST49782443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:46.981198072 CEST44349782104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.994946003 CEST49794443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.994999886 CEST44349794104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:46.995080948 CEST49794443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.995332956 CEST49794443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:46.995376110 CEST44349794104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.036556959 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.037558079 CEST49791443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.037625074 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.037718058 CEST49791443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.037733078 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.054810047 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.055186987 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.055186987 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.055243015 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.055264950 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.092592955 CEST49795443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.092628002 CEST44349795104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.092694044 CEST49795443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.092814922 CEST49795443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.092824936 CEST44349795104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.097770929 CEST44349793104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.098076105 CEST49793443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.098119974 CEST44349793104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.098201036 CEST49793443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.098208904 CEST44349793104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.147989988 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.148118019 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.148174047 CEST49790443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.148186922 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.148251057 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.148324966 CEST49790443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.148746014 CEST49790443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.148760080 CEST44349790104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.201831102 CEST44349794104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.202189922 CEST49794443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.202189922 CEST49794443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.202243090 CEST44349794104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.202261925 CEST44349794104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.280878067 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.280982018 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.281039000 CEST49791443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.281095982 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.281208038 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.281260967 CEST49791443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.281605005 CEST49791443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.281632900 CEST44349791104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.299384117 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.299582958 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.299670935 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.299757004 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.299797058 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.299839020 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.299854040 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.299870014 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.300115108 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.300175905 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.302670002 CEST44349795104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.302736998 CEST49795443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.303672075 CEST49795443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.303675890 CEST44349795104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.304501057 CEST44349795104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.304860115 CEST49795443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.340471029 CEST44349793104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.340616941 CEST44349793104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.340709925 CEST49793443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.340734005 CEST44349793104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.340790033 CEST49793443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.341317892 CEST49793443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.341361046 CEST44349793104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.347893000 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.352266073 CEST44349795104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.367674112 CEST44349789104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.367829084 CEST44349789104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.368026972 CEST49789443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.373555899 CEST49789443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.373627901 CEST44349789104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.384931087 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.384963989 CEST44349796104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.385024071 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.385329962 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.385340929 CEST44349796104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.386775970 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.386820078 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.386951923 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.387357950 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.387370110 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.424390078 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.424614906 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.424799919 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.424887896 CEST49792443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.424926043 CEST44349792104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.447077036 CEST44349794104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.447321892 CEST44349794104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.447701931 CEST49794443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.448056936 CEST49794443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:47.448096991 CEST44349794104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.594491959 CEST44349796104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.594556093 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.594940901 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.594949961 CEST44349796104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.595283031 CEST44349796104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.595487118 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.595513105 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.595549107 CEST44349796104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.601855993 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.601923943 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.602216005 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.602226019 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.602972031 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.603209972 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.644285917 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.701127052 CEST44349795104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.701294899 CEST44349795104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.701353073 CEST49795443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.701646090 CEST49795443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.701663017 CEST44349795104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.703449011 CEST49798443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.703486919 CEST44349798104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.703628063 CEST49798443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.703758001 CEST49798443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.703772068 CEST44349798104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.802788019 CEST44349796104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.802927017 CEST44349796104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.802980900 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.803236961 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.803244114 CEST44349796104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.803252935 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.803284883 CEST49796443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.914150000 CEST44349798104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.914218903 CEST49798443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.914654970 CEST49798443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.914664030 CEST44349798104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.914982080 CEST44349798104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:47.915257931 CEST49798443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:47.960278034 CEST44349798104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.256978989 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.257098913 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.257184029 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.257199049 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:48.257266045 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.257327080 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.257337093 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:48.257391930 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:48.320763111 CEST44349798104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.321085930 CEST44349798104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.321161032 CEST49798443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:48.446541071 CEST49797443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:48.446573973 CEST44349797104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.447259903 CEST49798443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:48.447279930 CEST44349798104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.508619070 CEST49799443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:48.508716106 CEST44349799104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.508812904 CEST49799443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:48.509103060 CEST49799443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:48.509182930 CEST44349799104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.712392092 CEST44349799104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.712825060 CEST49799443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:48.712892056 CEST44349799104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.712949991 CEST49799443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:48.712963104 CEST44349799104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.961370945 CEST44349799104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.961405993 CEST44349799104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.961493969 CEST44349799104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:48.961618900 CEST49799443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:48.961620092 CEST49799443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:48.962327957 CEST49799443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:24:48.962389946 CEST44349799104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:24:49.603020906 CEST8049736104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:49.603055000 CEST8049735104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:49.603084087 CEST4973680192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:49.603111029 CEST4973580192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:50.682459116 CEST44349739162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:50.682549000 CEST44349739162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:50.682858944 CEST49739443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:51.114262104 CEST4973680192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:51.114308119 CEST4973580192.168.2.4104.17.167.186
                                                                    Apr 3, 2025 02:24:51.114321947 CEST49739443192.168.2.4162.252.214.5
                                                                    Apr 3, 2025 02:24:51.114351988 CEST44349739162.252.214.5192.168.2.4
                                                                    Apr 3, 2025 02:24:51.210911989 CEST8049736104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:51.212317944 CEST8049735104.17.167.186192.168.2.4
                                                                    Apr 3, 2025 02:24:53.378108978 CEST49678443192.168.2.420.189.173.27
                                                                    Apr 3, 2025 02:24:53.572588921 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:53.572679043 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:53.572838068 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:53.572933912 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:53.572954893 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:53.775041103 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:53.775319099 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:53.775366068 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:53.775468111 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:53.775479078 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.449543953 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.449579000 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.449611902 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.449687004 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.449687958 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.449721098 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.449738026 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.449807882 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.449842930 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.450261116 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.450328112 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.450793028 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.450812101 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.450936079 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.450948954 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.451139927 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.451358080 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.451383114 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.451410055 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.451447964 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.451447964 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.451467037 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.451762915 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.452541113 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.452939987 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.453022957 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.453056097 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.453088045 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.453141928 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:54.453167915 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.453296900 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.457238913 CEST49800443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:54.457304001 CEST44349800104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:56.989623070 CEST49801443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:56.989716053 CEST44349801104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:56.989820957 CEST49801443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:56.989973068 CEST49801443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:56.990009069 CEST44349801104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:57.192611933 CEST44349801104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:57.192984104 CEST49801443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:57.192984104 CEST49801443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:57.193048954 CEST44349801104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:57.193106890 CEST44349801104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:57.597098112 CEST44349801104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:57.597194910 CEST44349801104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:57.608264923 CEST44349801104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:24:57.610240936 CEST49801443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:57.610241890 CEST49801443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:57.618036985 CEST49801443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:24:57.618084908 CEST44349801104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:06.988531113 CEST49802443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:06.988622904 CEST44349802104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:06.988863945 CEST49802443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:06.988863945 CEST49802443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:06.988949060 CEST44349802104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:07.189960003 CEST44349802104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:07.190223932 CEST49802443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:07.190305948 CEST44349802104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:07.190337896 CEST49802443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:07.190351009 CEST44349802104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:07.598588943 CEST44349802104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:07.598711014 CEST44349802104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:07.598865032 CEST49802443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:07.599514961 CEST49802443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:07.599556923 CEST44349802104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:08.487035990 CEST804971223.203.176.221192.168.2.4
                                                                    Apr 3, 2025 02:25:08.487268925 CEST4971280192.168.2.423.203.176.221
                                                                    Apr 3, 2025 02:25:08.601609945 CEST49803443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:08.601715088 CEST44349803104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:08.601818085 CEST49803443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:08.601942062 CEST49803443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:08.601963997 CEST44349803104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:08.802609921 CEST44349803104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:08.802966118 CEST49803443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:08.803051949 CEST44349803104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:08.803162098 CEST49803443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:08.803174973 CEST44349803104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:09.220873117 CEST44349803104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:09.220972061 CEST44349803104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:09.221045017 CEST49803443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:09.228687048 CEST49803443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:09.228724957 CEST44349803104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:13.465384007 CEST4971680192.168.2.423.210.73.5
                                                                    Apr 3, 2025 02:25:13.465387106 CEST4971580192.168.2.4142.251.40.131
                                                                    Apr 3, 2025 02:25:13.465388060 CEST4971980192.168.2.4199.232.214.172
                                                                    Apr 3, 2025 02:25:13.531450033 CEST49717443192.168.2.423.44.131.204
                                                                    Apr 3, 2025 02:25:13.531619072 CEST4971880192.168.2.423.203.176.221
                                                                    Apr 3, 2025 02:25:13.554620981 CEST8049719199.232.214.172192.168.2.4
                                                                    Apr 3, 2025 02:25:13.554645061 CEST8049719199.232.214.172192.168.2.4
                                                                    Apr 3, 2025 02:25:13.554776907 CEST4971980192.168.2.4199.232.214.172
                                                                    Apr 3, 2025 02:25:13.555480003 CEST804971623.210.73.5192.168.2.4
                                                                    Apr 3, 2025 02:25:13.555665970 CEST4971680192.168.2.423.210.73.5
                                                                    Apr 3, 2025 02:25:13.556298971 CEST8049715142.251.40.131192.168.2.4
                                                                    Apr 3, 2025 02:25:13.556478977 CEST4971580192.168.2.4142.251.40.131
                                                                    Apr 3, 2025 02:25:16.999667883 CEST49805443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:16.999773026 CEST44349805104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:16.999872923 CEST49805443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:17.000000000 CEST49805443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:17.000020027 CEST44349805104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:17.204963923 CEST44349805104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:17.205226898 CEST49805443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:17.205257893 CEST44349805104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:17.205382109 CEST49805443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:17.205394030 CEST44349805104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:17.600792885 CEST44349805104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:17.600924969 CEST44349805104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:17.601005077 CEST49805443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:17.602613926 CEST49805443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:17.602663040 CEST44349805104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:23.730859995 CEST49807443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:23.730923891 CEST44349807104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:23.731153965 CEST49807443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:23.731326103 CEST49807443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:23.731342077 CEST44349807104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:23.938411951 CEST44349807104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:23.938797951 CEST49807443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:23.938889980 CEST44349807104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:23.938992023 CEST49807443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:23.939006090 CEST44349807104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:24.320770979 CEST44349807104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:24.320924044 CEST44349807104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:24.321046114 CEST49807443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:24.322103977 CEST49807443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:24.322129011 CEST44349807104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:26.999994040 CEST49808443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:27.000091076 CEST44349808104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:27.000176907 CEST49808443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:27.000426054 CEST49808443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:27.000452995 CEST44349808104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:27.205265999 CEST44349808104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:27.205677032 CEST49808443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:27.205703974 CEST44349808104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:27.205771923 CEST49808443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:27.205779076 CEST44349808104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:27.506616116 CEST49755443192.168.2.435.186.247.156
                                                                    Apr 3, 2025 02:25:27.506639957 CEST4434975535.186.247.156192.168.2.4
                                                                    Apr 3, 2025 02:25:27.596335888 CEST44349808104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:27.596632004 CEST44349808104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:27.596741915 CEST49808443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:27.641161919 CEST49808443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:27.641204119 CEST44349808104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:32.966537952 CEST49812443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:25:32.966594934 CEST44349812142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:25:32.966762066 CEST49812443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:25:32.966895103 CEST49812443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:25:32.966903925 CEST44349812142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:25:33.163418055 CEST44349812142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:25:33.163781881 CEST49812443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:25:33.163809061 CEST44349812142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:25:36.998812914 CEST49815443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:36.998872995 CEST44349815104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:36.998950958 CEST49815443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:36.999209881 CEST49815443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:36.999228001 CEST44349815104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:37.208184958 CEST44349815104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:37.208388090 CEST49815443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:37.208403111 CEST44349815104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:37.208487034 CEST49815443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:37.208492041 CEST44349815104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:37.601103067 CEST44349815104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:37.601402998 CEST44349815104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:37.601481915 CEST49815443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:37.602070093 CEST49815443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:37.602109909 CEST44349815104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:43.108906984 CEST49755443192.168.2.435.186.247.156
                                                                    Apr 3, 2025 02:25:43.109184027 CEST4434975535.186.247.156192.168.2.4
                                                                    Apr 3, 2025 02:25:43.109273911 CEST49755443192.168.2.435.186.247.156
                                                                    Apr 3, 2025 02:25:43.172019958 CEST44349812142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:25:43.172135115 CEST44349812142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:25:43.172198057 CEST49812443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:25:45.107960939 CEST49812443192.168.2.4142.251.40.196
                                                                    Apr 3, 2025 02:25:45.108017921 CEST44349812142.251.40.196192.168.2.4
                                                                    Apr 3, 2025 02:25:47.001728058 CEST49820443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.001830101 CEST44349820104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.001945019 CEST49820443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.002360106 CEST49821443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.002446890 CEST44349821104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.002481937 CEST49820443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.002518892 CEST44349820104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.002538919 CEST49821443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.002623081 CEST49821443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.002640963 CEST44349821104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.207314014 CEST44349820104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.207853079 CEST49820443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.207895041 CEST44349820104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.208172083 CEST49820443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.208179951 CEST44349820104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.208645105 CEST44349821104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.208990097 CEST49821443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.209027052 CEST44349821104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.209177017 CEST49821443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.209182978 CEST44349821104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.599479914 CEST44349821104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.599811077 CEST44349821104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.599984884 CEST49821443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.600630045 CEST49821443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.600671053 CEST44349821104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.609396935 CEST44349820104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.609483004 CEST44349820104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.609548092 CEST49820443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.610225916 CEST49820443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.610244989 CEST44349820104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.613483906 CEST49822443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:47.613526106 CEST44349822104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.613603115 CEST49822443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:47.613836050 CEST49822443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:47.613850117 CEST44349822104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.677037954 CEST49823443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.677099943 CEST44349823104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.677278996 CEST49823443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.677386045 CEST49823443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.677395105 CEST44349823104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.815737009 CEST44349822104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.816226006 CEST49822443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:47.816263914 CEST44349822104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.816309929 CEST49822443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:47.816315889 CEST44349822104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.884936094 CEST44349823104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.885169983 CEST49823443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.885227919 CEST44349823104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:47.885365963 CEST49823443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:47.885379076 CEST44349823104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.198590994 CEST44349822104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.198672056 CEST44349822104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.198729038 CEST49822443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:48.201128006 CEST49822443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:48.201143980 CEST44349822104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.287044048 CEST44349823104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.287133932 CEST44349823104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.287198067 CEST49823443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:48.287576914 CEST49823443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:48.287611008 CEST44349823104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.288625002 CEST49825443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:48.288671970 CEST44349825104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.288758993 CEST49825443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:48.289208889 CEST49825443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:48.289241076 CEST44349825104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.490056038 CEST44349825104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.490458012 CEST49825443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:48.490494967 CEST44349825104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.490535975 CEST49825443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:48.490545988 CEST44349825104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.896756887 CEST44349825104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.896905899 CEST44349825104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:48.896994114 CEST49825443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:48.897715092 CEST49825443192.168.2.4104.16.174.231
                                                                    Apr 3, 2025 02:25:48.897749901 CEST44349825104.16.174.231192.168.2.4
                                                                    Apr 3, 2025 02:25:49.005131006 CEST49827443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:49.005163908 CEST44349827104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:49.005264997 CEST49827443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:49.005414963 CEST49827443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:49.005419970 CEST44349827104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:49.206123114 CEST44349827104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:49.206196070 CEST49827443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:49.206784964 CEST49827443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:49.206789970 CEST44349827104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:49.207104921 CEST44349827104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:49.207418919 CEST49827443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:49.252279997 CEST44349827104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:49.587713957 CEST44349827104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:49.587877035 CEST44349827104.16.175.231192.168.2.4
                                                                    Apr 3, 2025 02:25:49.588103056 CEST49827443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:49.589183092 CEST49827443192.168.2.4104.16.175.231
                                                                    Apr 3, 2025 02:25:49.589198112 CEST44349827104.16.175.231192.168.2.4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 3, 2025 02:24:29.128746033 CEST53605391.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:29.159265041 CEST53588611.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:30.030745029 CEST53603241.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:30.041444063 CEST53513251.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:32.903336048 CEST6079353192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:32.903506041 CEST5001653192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:33.002572060 CEST53500161.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:33.011854887 CEST53607931.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:34.307743073 CEST6139353192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:34.307842016 CEST5131753192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:34.357099056 CEST6014653192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:34.357598066 CEST6280653192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:34.405914068 CEST53513171.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:34.405978918 CEST53613931.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:34.454368114 CEST53601461.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:34.457520008 CEST53628061.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:34.928936005 CEST5224853192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:34.929109097 CEST6451653192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:34.968286991 CEST5707653192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:34.968810081 CEST6149953192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:34.969382048 CEST6317853192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:34.969541073 CEST6421353192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:35.026572943 CEST53522481.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:35.027445078 CEST53645161.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:35.065907001 CEST53570761.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:35.067222118 CEST53631781.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:35.067285061 CEST53642131.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:35.068206072 CEST53614991.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:35.487838030 CEST5549153192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:35.488054037 CEST5682253192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:35.585339069 CEST53568221.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:35.588279963 CEST53554911.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:41.451906919 CEST5162153192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:41.452719927 CEST5215153192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:41.554167032 CEST53516211.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:41.592792988 CEST53521511.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:42.191073895 CEST5693453192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:42.191273928 CEST5249353192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:42.217091084 CEST5177853192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:42.217343092 CEST4959153192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:42.289356947 CEST53524931.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:42.290272951 CEST53569341.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:42.315148115 CEST53495911.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:42.315306902 CEST53517781.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:43.283411026 CEST5420353192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:43.283696890 CEST5527653192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:43.384388924 CEST53542031.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:43.386495113 CEST53552761.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:44.114610910 CEST6059253192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:44.114825964 CEST6243853192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:44.236157894 CEST53605921.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:44.254764080 CEST53624381.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:44.256145000 CEST53602271.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:45.289045095 CEST6488753192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:45.289278984 CEST5770053192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:45.432735920 CEST53577001.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:45.433104992 CEST53648871.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:46.986498117 CEST5625253192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:46.986737013 CEST5947253192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:24:47.089485884 CEST53562521.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:47.092183113 CEST53594721.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:24:47.181207895 CEST53604251.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:25:06.037266016 CEST53591771.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:25:28.534459114 CEST53635121.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:25:28.631186008 CEST53525501.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:25:31.317622900 CEST53642081.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:25:33.862031937 CEST138138192.168.2.4192.168.2.255
                                                                    Apr 3, 2025 02:25:47.879271984 CEST53538941.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:25:48.902842045 CEST4986553192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:25:48.903300047 CEST5385153192.168.2.41.1.1.1
                                                                    Apr 3, 2025 02:25:49.002928019 CEST53498651.1.1.1192.168.2.4
                                                                    Apr 3, 2025 02:25:49.004476070 CEST53538511.1.1.1192.168.2.4
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Apr 3, 2025 02:24:29.177414894 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                    Apr 3, 2025 02:24:41.594389915 CEST192.168.2.41.1.1.1c22e(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Apr 3, 2025 02:24:32.903336048 CEST192.168.2.41.1.1.10x6701Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:32.903506041 CEST192.168.2.41.1.1.10x2d7dStandard query (0)www.google.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.307743073 CEST192.168.2.41.1.1.10xb0afStandard query (0)c.adsco.reA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.307842016 CEST192.168.2.41.1.1.10x3362Standard query (0)c.adsco.re65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.357099056 CEST192.168.2.41.1.1.10x84fdStandard query (0)c.adsco.reA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.357598066 CEST192.168.2.41.1.1.10x941bStandard query (0)c.adsco.re65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.928936005 CEST192.168.2.41.1.1.10xbbc6Standard query (0)adsco.reA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.929109097 CEST192.168.2.41.1.1.10x76feStandard query (0)adsco.re65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.968286991 CEST192.168.2.41.1.1.10x1262Standard query (0)6.adsco.reA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.968810081 CEST192.168.2.41.1.1.10x63Standard query (0)6.adsco.re65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.969382048 CEST192.168.2.41.1.1.10x3c86Standard query (0)4.adsco.reA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.969541073 CEST192.168.2.41.1.1.10x2ef6Standard query (0)4.adsco.re65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:35.487838030 CEST192.168.2.41.1.1.10xbf0Standard query (0)c.adsco.reA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:35.488054037 CEST192.168.2.41.1.1.10x4c3aStandard query (0)c.adsco.re65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:41.451906919 CEST192.168.2.41.1.1.10x4d7bStandard query (0)www.adscore.comA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:41.452719927 CEST192.168.2.41.1.1.10x4a73Standard query (0)www.adscore.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:42.191073895 CEST192.168.2.41.1.1.10xa1cStandard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:42.191273928 CEST192.168.2.41.1.1.10x16c9Standard query (0)sentry.io65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:42.217091084 CEST192.168.2.41.1.1.10x9464Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:42.217343092 CEST192.168.2.41.1.1.10x47f0Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:43.283411026 CEST192.168.2.41.1.1.10xa823Standard query (0)www.adscore.comA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:43.283696890 CEST192.168.2.41.1.1.10x1c94Standard query (0)www.adscore.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:44.114610910 CEST192.168.2.41.1.1.10xc689Standard query (0)o318863.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:44.114825964 CEST192.168.2.41.1.1.10x9c3eStandard query (0)o318863.ingest.sentry.io65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:45.289045095 CEST192.168.2.41.1.1.10xa668Standard query (0)o318863.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:45.289278984 CEST192.168.2.41.1.1.10x7454Standard query (0)o318863.ingest.sentry.io65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:46.986498117 CEST192.168.2.41.1.1.10xcf6cStandard query (0)api.adscore.comA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:46.986737013 CEST192.168.2.41.1.1.10xf411Standard query (0)api.adscore.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:25:48.902842045 CEST192.168.2.41.1.1.10xace1Standard query (0)api.adscore.comA (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:25:48.903300047 CEST192.168.2.41.1.1.10x6fe0Standard query (0)api.adscore.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Apr 3, 2025 02:24:33.002572060 CEST1.1.1.1192.168.2.40x2d7dNo error (0)www.google.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:33.011854887 CEST1.1.1.1192.168.2.40x6701No error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.405978918 CEST1.1.1.1192.168.2.40xb0afNo error (0)c.adsco.re104.17.167.186A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.405978918 CEST1.1.1.1192.168.2.40xb0afNo error (0)c.adsco.re104.17.166.186A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.454368114 CEST1.1.1.1192.168.2.40x84fdNo error (0)c.adsco.re104.17.167.186A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:34.454368114 CEST1.1.1.1192.168.2.40x84fdNo error (0)c.adsco.re104.17.166.186A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:35.026572943 CEST1.1.1.1192.168.2.40xbbc6No error (0)adsco.re162.252.214.5A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:35.065907001 CEST1.1.1.1192.168.2.40x1262No error (0)6.adsco.re104.17.166.186A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:35.065907001 CEST1.1.1.1192.168.2.40x1262No error (0)6.adsco.re104.17.167.186A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:35.067222118 CEST1.1.1.1192.168.2.40x3c86No error (0)4.adsco.re162.252.214.5A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:35.588279963 CEST1.1.1.1192.168.2.40xbf0No error (0)c.adsco.re104.17.167.186A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:35.588279963 CEST1.1.1.1192.168.2.40xbf0No error (0)c.adsco.re104.17.166.186A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:41.554167032 CEST1.1.1.1192.168.2.40x4d7bNo error (0)www.adscore.com104.16.174.231A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:41.554167032 CEST1.1.1.1192.168.2.40x4d7bNo error (0)www.adscore.com104.16.175.231A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:41.592792988 CEST1.1.1.1192.168.2.40x4a73No error (0)www.adscore.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:42.290272951 CEST1.1.1.1192.168.2.40xa1cNo error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:42.315148115 CEST1.1.1.1192.168.2.40x47f0No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:42.315306902 CEST1.1.1.1192.168.2.40x9464No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:42.315306902 CEST1.1.1.1192.168.2.40x9464No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:43.384388924 CEST1.1.1.1192.168.2.40xa823No error (0)www.adscore.com104.16.175.231A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:43.384388924 CEST1.1.1.1192.168.2.40xa823No error (0)www.adscore.com104.16.174.231A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:43.386495113 CEST1.1.1.1192.168.2.40x1c94No error (0)www.adscore.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:24:44.236157894 CEST1.1.1.1192.168.2.40xc689No error (0)o318863.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:45.433104992 CEST1.1.1.1192.168.2.40xa668No error (0)o318863.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:47.089485884 CEST1.1.1.1192.168.2.40xcf6cNo error (0)api.adscore.com104.16.174.231A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:47.089485884 CEST1.1.1.1192.168.2.40xcf6cNo error (0)api.adscore.com104.16.175.231A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:24:47.092183113 CEST1.1.1.1192.168.2.40xf411No error (0)api.adscore.com65IN (0x0001)false
                                                                    Apr 3, 2025 02:25:49.002928019 CEST1.1.1.1192.168.2.40xace1No error (0)api.adscore.com104.16.175.231A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:25:49.002928019 CEST1.1.1.1192.168.2.40xace1No error (0)api.adscore.com104.16.174.231A (IP address)IN (0x0001)false
                                                                    Apr 3, 2025 02:25:49.004476070 CEST1.1.1.1192.168.2.40x6fe0No error (0)api.adscore.com65IN (0x0001)false
                                                                    • c.adsco.re
                                                                      • 6.adsco.re
                                                                      • 4.adsco.re
                                                                      • www.adscore.com
                                                                        • static.cloudflareinsights.com
                                                                        • o318863.ingest.sentry.io
                                                                        • api.adscore.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.449737104.17.167.1864435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:34 UTC660OUTGET / HTTP/1.1
                                                                    Host: c.adsco.re
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:34 UTC1264INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:34 GMT
                                                                    Content-Type: text/html
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Mobile, Sec-CH-UA-Full-Version, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Device-Memory, Downlink, ECT, RTT, Width, Viewport-Width, DPR
                                                                    Permissions-Policy: ch-ua=(self "https://adsco.re"),ch-ua-mobile=(self "https://adsco.re"),ch-ua-full-version=(self "https://adsco.re"),ch-ua-platform=(self "https://adsco.re"),ch-ua-platform-version=(self "https://adsco.re"),ch-ua-arch=(self "https://adsco.re"),ch-ua-model=(self "https://adsco.re"),ch-device-memory=(self "https://adsco.re"),ch-downlink=(self "https://adsco.re"),ch-ect=(self "https://adsco.re"),ch-rtt=(self "https://adsco.re"),ch-width=(self "https://adsco.re"),ch-viewport-width=(self "https://adsco.re"),ch-dpr=(self "https://adsco.re")
                                                                    Link: <//6.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//4.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//adsco.re/>;rel=preconnect
                                                                    Expires: Sun, 04 May 2025 00:24:34 GMT
                                                                    ETag: W/"3xVGxt0WG36rXkF595o6Ug=="
                                                                    CF-Cache-Status: HIT
                                                                    Age: 818464
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46c81ca2b7ca2-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:34 UTC105INData Raw: 37 61 63 35 0d 0a 2f 2a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 72 61 66 66 69 63 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 61 64 73 63 6f 72 65 2e 63 6f 6d 27 3e 41 64 73
                                                                    Data Ascii: 7ac5/*<html><body>This domain is used for traffic validation by <a href='https:\/\/www.adscore.com'>Ads
                                                                    2025-04-03 00:24:34 UTC1369INData Raw: 63 6f 72 65 3c 2f 61 3e 2c 20 61 20 62 6f 74 20 61 6e 64 20 70 72 6f 78 79 20 64 65 74 65 63 74 69 6f 6e 20 73 65 72 76 69 63 65 20 62 79 20 41 64 73 63 6f 72 65 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 44 4d 43 43 2e 3c 73 63 72 69 70 74 3e 69 66 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 21 3d 27 27 29 7b 74 72 79 7b 74 72 79 7b 76 61 72 20 61 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 62 29 7b 61 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 7d 61 2e 6f 70 65 6e 28 22 47 45 54 22 2c 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69
                                                                    Data Ascii: core</a>, a bot and proxy detection service by Adscore Technologies DMCC.<script>if(document.location.hash!=''){try{try{var a=new XMLHttpRequest}catch(b){a=new ActiveXObject("Microsoft.XMLHTTP")}a.open("GET",document.location.protocol+"//"+document.locati
                                                                    2025-04-03 00:24:34 UTC1369INData Raw: 5b 31 31 5d 2c 31 34 2c 36 34 33 37 31 37 37 31 33 29 3b 67 3d 57 28 67 2c 68 2c 6c 2c 65 2c 62 5b 30 5d 2c 32 30 2c 2d 33 37 33 38 39 37 33 30 32 29 3b 65 3d 57 28 65 2c 67 2c 68 2c 6c 2c 62 5b 35 5d 2c 35 2c 2d 37 30 31 35 35 38 36 39 31 29 3b 6c 3d 57 28 6c 2c 65 2c 67 2c 68 2c 62 5b 31 30 5d 2c 39 2c 33 38 30 31 36 30 38 33 29 3b 68 3d 57 28 68 2c 6c 2c 65 2c 67 2c 62 5b 31 35 5d 2c 31 34 2c 2d 36 36 30 34 37 38 33 33 35 29 3b 67 3d 57 28 67 2c 68 2c 6c 2c 65 2c 62 5b 34 5d 2c 32 30 2c 2d 34 30 35 35 33 37 38 34 38 29 3b 65 3d 57 28 65 2c 67 2c 68 2c 6c 2c 62 5b 39 5d 2c 35 2c 35 36 38 34 34 36 34 33 38 29 3b 6c 3d 57 28 6c 2c 65 2c 67 2c 68 2c 62 5b 31 34 5d 2c 39 2c 2d 31 30 31 39 38 30 33 36 39 30 29 3b 68 3d 57 28 68 2c 6c 2c 65 2c 67 2c 62 5b 33
                                                                    Data Ascii: [11],14,643717713);g=W(g,h,l,e,b[0],20,-373897302);e=W(e,g,h,l,b[5],5,-701558691);l=W(l,e,g,h,b[10],9,38016083);h=W(h,l,e,g,b[15],14,-660478335);g=W(g,h,l,e,b[4],20,-405537848);e=W(e,g,h,l,b[9],5,568446438);l=W(l,e,g,h,b[14],9,-1019803690);h=W(h,l,e,g,b[3
                                                                    2025-04-03 00:24:34 UTC1369INData Raw: 67 2c 68 2c 6c 2c 62 5b 34 5d 2c 36 2c 2d 31 34 35 35 32 33 30 37 30 29 3b 6c 3d 58 28 6c 2c 65 2c 67 2c 68 2c 62 5b 31 31 5d 2c 31 30 2c 2d 31 31 32 30 32 31 30 33 37 39 29 3b 68 3d 58 28 68 2c 6c 2c 65 2c 67 2c 62 5b 32 5d 2c 31 35 2c 37 31 38 37 38 37 32 35 39 29 3b 67 3d 58 28 67 2c 68 2c 6c 2c 65 2c 62 5b 39 5d 2c 32 31 2c 2d 33 34 33 34 38 35 35 35 31 29 3b 64 5b 30 5d 3d 65 2b 64 5b 30 5d 26 34 32 39 34 39 36 37 32 39 35 3b 64 5b 31 5d 3d 67 2b 64 5b 31 5d 26 34 32 39 34 39 36 37 32 39 35 3b 64 5b 32 5d 3d 68 2b 64 5b 32 5d 26 34 32 39 34 39 36 37 32 39 35 3b 64 5b 33 5d 3d 6c 2b 64 5b 33 5d 26 34 32 39 34 39 36 37 32 39 35 7d 66 75 6e 63 74 69 6f 6e 20 50 28 64 2c 62 2c 65 2c 67 2c 68 2c 6c 29 7b 62 3d 28 62 2b 64 26 34 32 39 34 39 36 37 32 39 35
                                                                    Data Ascii: g,h,l,b[4],6,-145523070);l=X(l,e,g,h,b[11],10,-1120210379);h=X(h,l,e,g,b[2],15,718787259);g=X(g,h,l,e,b[9],21,-343485551);d[0]=e+d[0]&4294967295;d[1]=g+d[1]&4294967295;d[2]=h+d[2]&4294967295;d[3]=l+d[3]&4294967295}function P(d,b,e,g,h,l){b=(b+d&4294967295
                                                                    2025-04-03 00:24:34 UTC1369INData Raw: 21 2f 67 69 2c 22 5c 5c 21 22 29 2e 72 65 70 6c 61 63 65 28 2f 3b 2f 67 69 2c 22 5c 5c 3b 22 29 3a 22 22 2c 62 2b 3d 67 2b 22 3b 22 29 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 63 62 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 76 61 72 20 64 3d 0a 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 29 64 3d 6e 65 77 20 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 74 72 79 7b 64 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 7d 63 61 74 63 68 28 62 29 7b 74 72 79 7b
                                                                    Data Ascii: !/gi,"\\!").replace(/;/gi,"\\;"):"",b+=g+";")}return b}function cb(){if(window.XMLHttpRequest)var d=new XMLHttpRequest;else if(window.XDomainRequest)d=new XDomainRequest;else if(window.ActiveXObject)try{d=new ActiveXObject("Msxml2.XMLHTTP")}catch(b){try{
                                                                    2025-04-03 00:24:34 UTC1369INData Raw: 65 6e 64 42 65 61 63 6f 6e 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6c 2b 22 2f 22 2b 64 2c 62 29 29 72 65 74 75 72 6e 20 65 26 26 65 28 22 22 2c 31 29 2c 21 30 3b 74 72 79 7b 68 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6c 2b 22 2f 22 2b 64 2c 21 30 29 7d 63 61 74 63 68 28 79 29 7b 72 65 74 75 72 6e 20 67 28 31 29 2c 21 31 7d 47 61 2e 6c 65 6e 67 74 68 3d 3d 31 3f 68 2e 74 69 6d 65 6f 75 74 3d 35 45 33 3a 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 73 65 61 72 63 68 28 22 41 6e 64 72 6f 69 64 22 29 21 3d 2d 31 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 73 65 61 72 63
                                                                    Data Ascii: endBeacon(document.location.protocol+"//"+l+"/"+d,b))return e&&e("",1),!0;try{h.open("POST",document.location.protocol+"//"+l+"/"+d,!0)}catch(y){return g(1),!1}Ga.length==1?h.timeout=5E3:navigator.userAgent.search("Android")!=-1||navigator.userAgent.searc
                                                                    2025-04-03 00:24:34 UTC1369INData Raw: 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 68 2e 69 6e 64 65 78 4f 66 28 64 29 3d 3d 30 29 7b 62 3d 68 2e 73 75 62 73 74 72 69 6e 67 28 64 2e 6c 65 6e 67 74 68 2c 68 2e 6c 65 6e 67 74 68 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 55 61 28 64 2c 62 2c 65 29 7b 74 72 79 7b 76 61 72 20 67 3d 6e 65 77 20 44 61 74 65 3b 67 2e 73 65 74 54 69 6d 65 28 67 2e 67 65 74 54 69 6d 65 28 29 2b 65 2a 36 30 2a 36 30 2a 31 45 33 29 3b 76 61 72 20 68 3d 22 65 78 70 69 72 65 73 3d 22 2b 67 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3b 67 3d 64 2b 22 3d 22 2b 62 2b 22 3b 22 2b 68 2b 22 3b 70 61 74 68 3d 2f 22 3b 67 3d 77 69 6e 64 6f 77 2e 69 73 53 65 63 75 72 65 43 6f 6e 74 65 78 74 3f 67 2b 22 3b 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b
                                                                    Data Ascii: bstring(1);if(h.indexOf(d)==0){b=h.substring(d.length,h.length);break}}return b}function Ua(d,b,e){try{var g=new Date;g.setTime(g.getTime()+e*60*60*1E3);var h="expires="+g.toUTCString();g=d+"="+b+";"+h+";path=/";g=window.isSecureContext?g+";SameSite=None;
                                                                    2025-04-03 00:24:34 UTC1369INData Raw: 2d 77 65 62 67 6c 22 2c 22 77 65 62 6b 69 74 2d 33 64 22 2c 22 6d 6f 7a 2d 77 65 62 67 6c 22 5d 2c 67 3d 30 3b 67 3c 35 3b 67 2b 2b 29 7b 76 61 72 20 68 3d 4b 28 29 3b 74 72 79 7b 62 3d 64 2e 67 65 74 43 6f 6e 74 65 78 74 28 65 5b 67 5d 2c 0a 7b 64 65 73 79 6e 63 68 72 6f 6e 69 7a 65 64 3a 21 30 2c 70 72 65 73 65 72 76 65 44 72 61 77 69 6e 67 42 75 66 66 65 72 3a 21 31 7d 29 7d 63 61 74 63 68 28 6c 29 7b 63 6f 6e 74 69 6e 75 65 7d 68 3d 4b 28 29 2d 68 3b 69 66 28 62 29 72 65 74 75 72 6e 20 48 61 3d 62 2c 64 3d 64 2e 67 65 74 43 6f 6e 74 65 78 74 28 65 5b 67 5d 2c 7b 66 61 69 6c 49 66 4d 61 6a 6f 72 50 65 72 66 6f 72 6d 61 6e 63 65 43 61 76 65 61 74 3a 21 30 7d 29 3f 30 3a 31 2c 5b 65 5b 67 5d 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 68 29 2c 64 5d 7d 72 65 74
                                                                    Data Ascii: -webgl","webkit-3d","moz-webgl"],g=0;g<5;g++){var h=K();try{b=d.getContext(e[g],{desynchronized:!0,preserveDrawingBuffer:!1})}catch(l){continue}h=K()-h;if(b)return Ha=b,d=d.getContext(e[g],{failIfMajorPerformanceCaveat:!0})?0:1,[e[g],Math.round(h),d]}ret
                                                                    2025-04-03 00:24:34 UTC1369INData Raw: 7b 66 75 6e 63 74 69 6f 6e 20 67 28 68 2c 6c 29 7b 72 65 74 75 72 6e 20 31 45 2d 38 3e 68 3f 6c 3a 68 3c 6c 3f 67 28 6c 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6c 2f 68 29 2a 68 2c 68 29 3a 68 3d 3d 6c 3f 68 3a 67 28 6c 2c 68 29 7d 66 6f 72 28 76 61 72 20 64 3d 4b 28 29 2f 31 45 33 2c 62 3d 4b 28 29 2f 31 45 33 2d 64 2c 65 3d 30 3b 35 30 3e 65 3b 65 2b 2b 29 62 3d 67 28 62 2c 4b 28 29 2f 31 45 33 2d 64 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 31 2f 62 29 7d 63 61 74 63 68 28 67 29 7b 7d 7d 28 29 3b 42 28 77 29 3b 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 64 3d 2f 2e 2f 2c 62 3d 30 2c 65 3d 64 2e 74 6f 53 74 72 69 6e 67 3b 64 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2b 2b 3b 72 65 74 75 72 6e 22
                                                                    Data Ascii: {function g(h,l){return 1E-8>h?l:h<l?g(l-Math.floor(l/h)*h,h):h==l?h:g(l,h)}for(var d=K()/1E3,b=K()/1E3-d,e=0;50>e;e++)b=g(b,K()/1E3-d);return Math.round(1/b)}catch(g){}}();B(w);w=function(){try{var d=/./,b=0,e=d.toString;d.toString=function(){b++;return"
                                                                    2025-04-03 00:24:34 UTC1369INData Raw: 61 6e 74 6f 6d 20 5f 5f 6e 69 67 68 74 6d 61 72 65 20 5f 73 65 6c 65 6e 69 75 6d 20 63 61 6c 6c 50 68 61 6e 74 6f 6d 20 63 61 6c 6c 53 65 6c 65 6e 69 75 6d 20 5f 53 65 6c 65 6e 69 75 6d 5f 49 44 45 5f 52 65 63 6f 72 64 65 72 20 5f 5f 73 74 6f 70 41 6c 6c 54 69 6d 65 72 73 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 3b 66 6f 72 28 65 20 69 6e 20 62 29 69 66 28 77 69 6e 64 6f 77 5b 62 5b 65 5d 5d 29 72 65 74 75 72 6e 20 31 31 3b 66 6f 72 28 76 61 72 20 67 20 69 6e 20 64 29 69 66 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 5b 64 5b 67 5d 5d 29 72 65 74 75 72 6e 20 31 32 3b 66 6f 72 28 76 61 72 20 68 20 69 6e 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 69 66 28 68 2e 6d 61 74 63 68 28 2f 5c 24 5b 61 2d 7a 5d 64 63 5f 2f 29 26 26 77 69 6e 64 6f 77 2e
                                                                    Data Ascii: antom __nightmare _selenium callPhantom callSelenium _Selenium_IDE_Recorder __stopAllTimers".split(" "),e;for(e in b)if(window[b[e]])return 11;for(var g in d)if(window.document[d[g]])return 12;for(var h in window.document)if(h.match(/\$[a-z]dc_/)&&window.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.449738104.17.167.1864435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:35 UTC788OUTGET /favicon.ico HTTP/1.1
                                                                    Host: c.adsco.re
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    viewport-width: 1280
                                                                    ect: 4g
                                                                    device-memory: 8
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-arch: "x86"
                                                                    dpr: 1
                                                                    sec-ch-ua-full-version: "134.0.6998.36"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    rtt: 200
                                                                    downlink: 0.4
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://c.adsco.re/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:35 UTC405INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:35 GMT
                                                                    Content-Type: image/x-icon
                                                                    Content-Length: 1
                                                                    Connection: close
                                                                    Last-Modified: Fri, 17 Mar 2023 14:25:26 GMT
                                                                    ETag: "64147856-1"
                                                                    Age: 747780
                                                                    CF-Cache-Status: HIT
                                                                    Expires: Sun, 04 May 2025 00:24:35 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46c8568fa4381-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:35 UTC1INData Raw: 0a
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.449741104.17.166.1864435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:35 UTC467OUTGET / HTTP/1.1
                                                                    Host: 6.adsco.re
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Origin: https://c.adsco.re
                                                                    Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                    Purpose: prefetch
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://c.adsco.re/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:35 UTC427INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:35 GMT
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Content-Length: 44
                                                                    Connection: close
                                                                    Access-Control-Allow-Origin: https://c.adsco.re
                                                                    Cache-Control: private, max-age=10
                                                                    Access-Control-Allow-Headers: Content-Type
                                                                    Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                                                    Access-Control-Max-Age: 2592000
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46c85981d41c3-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:35 UTC44INData Raw: 31 36 31 2e 37 37 2e 31 33 2e 32 2c 36 31 34 65 36 32 39 65 38 37 64 36 65 32 62 61 39 33 32 63 33 63 64 38 34 62 31 65 31 61 65 33
                                                                    Data Ascii: 161.77.13.2,614e629e87d6e2ba932c3cd84b1e1ae3


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.449740162.252.214.54435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:35 UTC467OUTGET / HTTP/1.1
                                                                    Host: 4.adsco.re
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Origin: https://c.adsco.re
                                                                    Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                    Purpose: prefetch
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://c.adsco.re/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:35 UTC359INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:35 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                                                    Access-Control-Allow-Headers: Content-Type
                                                                    Access-Control-Allow-Origin: https://c.adsco.re
                                                                    Access-Control-Max-Age: 2592000
                                                                    Cache-Control: private, max-age=5
                                                                    2025-04-03 00:24:35 UTC55INData Raw: 32 63 0d 0a 31 36 31 2e 37 37 2e 31 33 2e 32 2c 36 31 34 65 36 32 39 65 38 37 64 36 65 32 62 61 39 33 32 63 33 63 64 38 34 62 31 65 31 61 65 33 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 2c161.77.13.2,614e629e87d6e2ba932c3cd84b1e1ae30


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.449743104.17.167.1864435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:35 UTC385OUTGET /favicon.ico HTTP/1.1
                                                                    Host: c.adsco.re
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:36 UTC405INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:35 GMT
                                                                    Content-Type: image/x-icon
                                                                    Content-Length: 1
                                                                    Connection: close
                                                                    Last-Modified: Fri, 17 Mar 2023 14:25:26 GMT
                                                                    ETag: "64147856-1"
                                                                    Age: 747780
                                                                    CF-Cache-Status: HIT
                                                                    Expires: Sun, 04 May 2025 00:24:35 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46c88d85c8095-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:36 UTC1INData Raw: 0a
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.449748104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:41 UTC701OUTGET / HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Referer: https://c.adsco.re/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:42 UTC668INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:42 GMT
                                                                    Content-Type: text/html
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:56 GMT
                                                                    Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                    CDN-Cache-Control: public, s-maxage 604800
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Link: <https://sentry.io>;rel=preconnect
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cae6badc470-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:42 UTC701INData Raw: 37 64 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 64 73 63 6f 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 35 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 33 32 33 33 36 22 3e
                                                                    Data Ascii: 7d19<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <title>Adscore</title> <base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=5"> <meta name="theme-color" content="#032336">
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 20 20 20 20 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 0a 20 20 20 20 20 20 20 20 73 74 79 6c 65 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 0a 20 20 20 20 20 20 20 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 0a 20 20 20 20 20 20 20 20 66 72 61 6d 65 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 74 72 65 65 74 6d 61 70 2e 6f 72 67 3b 0a 20 20 20 20 20 20 20 20 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 3b 0a 20 20 20 20 20 20 20 20 6d 61 6e 69 66 65 73 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 0a 20 20 20 20 20 20 20 20 6d 65 64 69 61 2d 73 72 63 20 27 73 65 6c 66
                                                                    Data Ascii: default-src 'self'; style-src 'self' 'unsafe-inline'; base-uri 'self'; font-src 'self'; frame-src 'self' https://www.openstreetmap.org; img-src 'self' data:; manifest-src 'self'; media-src 'self
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 73 65 74 73 2f 69 6d 67 2f 61 64 73 63 6f 72 65 2d 2d 68 65 61 64 65 72 2d 77 69 6e 67 2e 6d 69 6e 2e 73 76 67 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2f 2a 20 53 6f 75 72 63 65 20 72 65 70 6f 3a 20 61 64 73 63 6f 72 65 2d 61 64 62 6c 6f 63 6b 2d 77 61 72 6e 69 6e 67 20 2a 2f 0a 20 20 20 20 20 20 2e 62 6c 6f 63 6b 65 72 2d 77 61 72 6e 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 67 72 61 64 69 65 6e 74 2d 31 29 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 34 70 78 20 34 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 3b 0a 20 20 20 20 20 20 20 20
                                                                    Data Ascii: sets/img/adscore--header-wing.min.svg"> <style> /* Source repo: adscore-adblock-warning */ .blocker-warning { background: var(--gradient-1); box-shadow: 0px 4px 4px 0px rgba(0, 0, 0, 0.2); z-index: 9999999;
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 20 20 20 20 67 61 70 3a 20 36 70 78 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 62 6c 6f 63 6b 65 72 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 20 3e 20 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2a 20 61 64 62 6c 6f 63 6b 20 64 65 74 65 63 74 65 64 20 68 65 61 64 65 72 20 2a 2f 0a 20 20 20 20 20 20 2e 62 6c 6f 63 6b 65 72 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 20 3e 20 64 69 76 20 3e 20 73 70 61 6e 20 7b 0a 20 20 20 20 20 20 20
                                                                    Data Ascii: on: column; gap: 6px; flex-grow: 1; } .blocker-warning-text > div { display: flex; justify-content: space-between; } /* adblock detected header */ .blocker-warning-text > div > span {
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 64 2d 77 61 72 6e 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 38 70 78 20 35 76 77 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 73 2e 38 34 65 32 31 64 32 34 66 62 63 63 34 66 63 32 2e 63 73 73 22 3e 3c 73 74 79 6c 65 20 6e 67 2d 61 70 70 2d 69 64 3d 22 6e 67 22 3e 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 6c 69 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6e 67 2d 63 38 31 35 37 34 32 32 33 32 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 37 35 72 65 6d 20 2d 20
                                                                    Data Ascii: d-warning-container { padding: 48px 5vw; } } </style> <link rel="stylesheet" href="styles.84e21d24fbcc4fc2.css"><style ng-app-id="ng">@charset "UTF-8";li[_ngcontent-ng-c815742232]{position:relative;padding-left:calc(.75rem -
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 20 2e 32 35 73 20 65 61 73 65 7d 6c 69 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6e 67 2d 63 38 31 35 37 34 32 32 33 32 5d 20 20 20 2e 73 75 62 6c 69 6e 6b 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6e 67 2d 63 38 31 35 37 34 32 32 33 32 5d 20 20 20 2e 73 75 62 6c 69 6e 6b 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6e 67 2d 63 38 31 35 37 34 32 32 33 32 5d 20 2b 20 2e 73 75 62 6c 69 6e 6b 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6e 67 2d 63 38 31 35 37 34 32 32 33 32 5d 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 33 2c 33 35 2c 35 34 2c 2e 35 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 6c 69 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6e 67 2d 63 38 31 35 37 34 32 32 33 32 5d 20 20 20 2e 73 75 62 6c 69 6e 6b
                                                                    Data Ascii: .25s ease}li[_ngcontent-ng-c815742232] .sublinks[_ngcontent-ng-c815742232] .sublink[_ngcontent-ng-c815742232] + .sublink[_ngcontent-ng-c815742232]{border-top:1px solid rgba(3,35,54,.5)}@media (min-width: 768px){li[_ngcontent-ng-c815742232] .sublink
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 38 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 20 39 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 34 32 33 33 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 30 73 20 6c 69 6e 65 61 72 20 2e 33 73 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                                                    Data Ascii: splay:inline-block;position:absolute;top:80%;left:50%;transform:translate(-50%);padding:8px 12px 9px;border:1px solid;background-color:#042335;border-radius:3px;pointer-events:none;white-space:nowrap;opacity:1;transition:opacity 0s linear .3s;line-height:
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 2e 70 61 74 68 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6e 67 2d 63 35 34 32 31 37 30 35 38 33 5d 7b 66 69 6c 6c 3a 23 64 62 64 63 64 66 7d 2e 63 6f 6e 74 65 6e 74 2d 64 69 76 69 64 65 72 2e 6f 6e 2d 64 61 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6e 67 2d 63 35 34 32 31 37 30 35 38 33 5d 3a 62 65 66 6f 72 65 2c 20 2e 63 6f 6e 74 65 6e 74 2d 64 69 76 69 64 65 72 2e 6f 6e 2d 64 61 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6e 67 2d 63 35 34 32 31 37 30 35 38 33 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 34 64 35 63 7d 2e 63 6f 6e 74 65 6e 74 2d 64 69 76 69 64 65 72 2e 6f 6e 2d 64 61 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d
                                                                    Data Ascii: .path[_ngcontent-ng-c542170583]{fill:#dbdcdf}.content-divider.on-dark-background[_ngcontent-ng-c542170583]:before, .content-divider.on-dark-background[_ngcontent-ng-c542170583]:after{background-color:#334d5c}.content-divider.on-dark-background[_ngcontent-
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 64 76 61 6e 63 65 64 20 70 72 6f 74 65 63 74 69 6f 6e 20 66 6f 72 20 79 6f 75 72 20 41 64 73 20 6d 61 72 67 69 6e 73 2e 20 50 72 6f 74 65 63 74 69 6e 67 20 6f 76 65 72 20 31 42 20 69 6d 70 72 65 73 73 69 6f 6e 73 20 70 65 72 20 64 61 79 20 66 6f 72 20 6c 65 61 64 69 6e 67 20 61 64 76 65 72 74 69 73 65 72 73 20 61 6e 64 20 61 64 20 6e 65 74 77 6f 72 6b 73 2e 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e
                                                                    Data Ascii: ><meta name="twitter:card" content="summary_large_image"><meta name="twitter:description" content="Advanced protection for your Ads margins. Protecting over 1B impressions per day for leading advertisers and ad networks."><meta name="twitter:title" conten
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 65 3a 69 6e 68 65 72 69 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 65 6d 3b 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 70 61 64 64 69 6e 67 3a 30 7d 20 20 2e 6d 75 6c 74 69 2d 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6e 67 78 2d 73 65 6c 65 63 74 5f 5f 63 6c 65 61 72 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 33 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 3b 77 69 64 74
                                                                    Data Ascii: e:inherit;cursor:pointer;position:relative;width:1em;height:.75em;padding:0} .multi-input-container .ngx-select__clear-icon:before{content:"";position:absolute;border-top:3px solid;border-top-width:3px;border-top-style:solid;border-top-color:initial;widt


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.449747104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:42 UTC581OUTGET /cdn-cgi/speculation HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: speculationrules
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:42 UTC615INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:42 GMT
                                                                    Content-Type: application/speculationrules+json
                                                                    Content-Length: 128
                                                                    Connection: close
                                                                    access-control-allow-origin: https://www.adscore.com
                                                                    vary: Origin
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Referrer-Policy: same-origin
                                                                    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46caff84727c6-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:42 UTC128INData Raw: 7b 22 70 72 65 66 65 74 63 68 22 3a 5b 7b 22 65 61 67 65 72 6e 65 73 73 22 3a 22 63 6f 6e 73 65 72 76 61 74 69 76 65 22 2c 22 73 6f 75 72 63 65 22 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 22 77 68 65 72 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 68 72 65 66 5f 6d 61 74 63 68 65 73 22 3a 22 2f 2a 22 2c 22 72 65 6c 61 74 69 76 65 5f 74 6f 22 3a 22 64 6f 63 75 6d 65 6e 74 22 7d 5d 7d 7d 5d 7d
                                                                    Data Ascii: {"prefetch":[{"eagerness":"conservative","source":"document","where":{"and":[{"href_matches":"/*","relative_to":"document"}]}}]}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.449753104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:42 UTC563OUTGET /styles.84e21d24fbcc4fc2.css HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:43 UTC535INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:43 GMT
                                                                    Content-Type: text/css
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: W/"67ed6c13-9a5b4"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:43 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb2488a93b7-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:43 UTC834INData Raw: 37 64 39 65 0d 0a 3a 72 6f 6f 74 7b 2d 2d 61 64 73 63 6f 72 65 2d 70 72 69 6d 61 72 79 3a 20 72 67 62 28 31 35 30 2c 20 33 36 2c 20 34 39 29 3b 2d 2d 61 64 73 63 6f 72 65 2d 6e 65 75 74 72 61 6c 3a 20 72 67 62 28 32 34 35 2c 20 32 34 37 2c 20 32 35 30 29 3b 2d 2d 61 64 73 63 6f 72 65 2d 61 64 6d 69 6e 3a 20 72 67 62 28 31 33 30 2c 20 31 32 37 2c 20 34 29 3b 2d 2d 61 64 73 63 6f 72 65 2d 61 64 6d 69 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 20 72 67 62 28 34 2c 20 33 35 2c 20 35 33 29 3b 2d 2d 62 6c 61 63 6b 3a 20 72 67 62 28 30 2c 20 30 2c 20 30 29 3b 2d 2d 77 68 69 74 65 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 2d 2d 67 72 61 79 2d 64 69 73 61 62 6c 65 64 3a 20 72 67 62 28 31 36 36 2c 20 31 36 36 2c 20 31 36 36 29 3b 2d 2d 77 68 69 74 65
                                                                    Data Ascii: 7d9e:root{--adscore-primary: rgb(150, 36, 49);--adscore-neutral: rgb(245, 247, 250);--adscore-admin: rgb(130, 127, 4);--adscore-admin-secondary: rgb(4, 35, 53);--black: rgb(0, 0, 0);--white: rgb(255, 255, 255);--gray-disabled: rgb(166, 166, 166);--white
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2c 20 30 2c 20 30 2c 20 2e 30 35 29 3b 2d 2d 74 65 78 74 2d 67 72 61 79 2d 37 35 3a 20 72 67 62 61 28 31 31 35 2c 20 31 32 39 2c 20 31 33 39 2c 20 2e 37 35 29 3b 2d 2d 62 67 2d 79 65 6c 6c 6f 77 2d 38 35 3a 20 72 67 62 61 28 31 33 30 2c 20 31 32 37 2c 20 34 2c 20 2e 38 35 29 3b 2d 2d 62 67 2d 77 68 69 74 65 2d 69 6d 70 6f 72 74 61 6e 74 3a 20 72 67 62 28 32 35 30 2c 20 32 35 31 2c 20 32 35 32 29 3b 2d 2d 63 68 61 72 74 2d 63 6f 6c 6f 72 2d 31 3a 20 72 67 62 61 28 34 2c 20 33 35 2c 20 35 33 2c 20 2e 37 35 29 3b 2d 2d 63 68 61 72 74 2d 63 6f 6c 6f 72 2d 32 3a 20 72 67 62 61 28 38 32 2c 20 31 30 33 2c 20 31 31 35 2c 20 2e 37 35 29 3b 2d 2d 63 68 61 72 74 2d 63 6f 6c 6f 72 2d 33 3a 20 72 67 62 61 28 31 35 39 2c 20 31 37 31 2c 20 31 37 38 2c 20 2e 37 35 29 3b
                                                                    Data Ascii: , 0, 0, .05);--text-gray-75: rgba(115, 129, 139, .75);--bg-yellow-85: rgba(130, 127, 4, .85);--bg-white-important: rgb(250, 251, 252);--chart-color-1: rgba(4, 35, 53, .75);--chart-color-2: rgba(82, 103, 115, .75);--chart-color-3: rgba(159, 171, 178, .75);
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 39 2c 20 31 38 36 2c 20 32 34 29 3b 2d 2d 62 75 72 6e 74 2d 6f 72 61 6e 67 65 3a 20 72 67 62 28 32 32 33 2c 20 31 33 34 2c 20 30 29 3b 2d 2d 63 6f 6f 6c 2d 61 71 75 61 3a 20 72 67 62 28 37 30 2c 20 31 34 33 2c 20 31 35 35 29 3b 2d 2d 62 75 72 6e 74 2d 73 69 65 6e 6e 61 3a 20 72 67 62 28 32 31 32 2c 20 36 35 2c 20 30 29 3b 2d 2d 66 6f 72 65 73 74 2d 67 72 65 65 6e 3a 20 72 67 62 28 38 31 2c 20 31 36 37 2c 20 36 34 29 3b 2d 2d 66 6f 6c 69 61 67 65 2d 67 72 65 65 6e 3a 20 72 67 62 28 36 37 2c 20 31 33 38 2c 20 35 33 29 3b 2d 2d 6c 69 67 68 74 2d 67 72 61 79 2d 62 6c 75 65 3a 20 72 67 62 28 32 33 30 2c 20 32 33 32 2c 20 32 33 35 29 7d 2f 2a 21 0a 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74
                                                                    Data Ascii: 9, 186, 24);--burnt-orange: rgb(223, 134, 0);--cool-aqua: rgb(70, 143, 155);--burnt-sienna: rgb(212, 65, 0);--forest-green: rgb(81, 167, 64);--foliage-green: rgb(67, 138, 53);--light-gray-blue: rgb(230, 232, 235)}/*!* Bootstrap v5.3.2 (https://getbootst
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2d 65 6d 70 68 61 73 69 73 3a 23 30 35 35 31 36 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 23 36 36 34 64 30 33 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 23 35 38 31 35 31 63 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 64 61 72 6b 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 23 63 66 65 32 66 66 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 23 65 32 65 33 65 35 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 67 2d 73 75 62 74 6c 65 3a 23 64 31 65 37 64 64 3b 2d 2d 62 73 2d 69 6e 66
                                                                    Data Ascii: -emphasis:#055160;--bs-warning-text-emphasis:#664d03;--bs-danger-text-emphasis:#58151c;--bs-light-text-emphasis:#495057;--bs-dark-text-emphasis:#495057;--bs-primary-bg-subtle:#cfe2ff;--bs-secondary-bg-subtle:#e2e3e5;--bs-success-bg-subtle:#d1e7dd;--bs-inf
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 6f 72 2d 72 67 62 3a 30 2c 30 2c 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 33 2c 20 33 37 2c 20 34 31 2c 20 2e 37 35 29 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 33 33 2c 33 37 2c 34 31 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 23 65 39 65 63 65 66 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 32 33 33 2c 32 33 36 2c 32 33 39 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 33 2c 20 33 37 2c 20 34 31 2c 20 2e 35 29 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 33 33 2c 33 37 2c 34 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 23 66 38 66 39 66 61 3b 2d 2d 62 73 2d 74
                                                                    Data Ascii: or-rgb:0,0,0;--bs-secondary-color:rgba(33, 37, 41, .75);--bs-secondary-color-rgb:33,37,41;--bs-secondary-bg:#e9ecef;--bs-secondary-bg-rgb:233,236,239;--bs-tertiary-color:rgba(33, 37, 41, .5);--bs-tertiary-color-rgb:33,37,41;--bs-tertiary-bg:#f8f9fa;--bs-t
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 3a 64 61 72 6b 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 32 32 32 2c 32 32 36 2c 32 33 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 23 32 31 32 35 32 39 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 33 33 2c 33 37 2c 34 31 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 32 2c 20 32 32 36 2c 20 32 33 30 2c 20 2e 37 35 29 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 32 32 32 2c 32 32 36 2c 32 33 30 3b 2d 2d
                                                                    Data Ascii: :dark;--bs-body-color:#dee2e6;--bs-body-color-rgb:222,226,230;--bs-body-bg:#212529;--bs-body-bg-rgb:33,37,41;--bs-emphasis-color:#fff;--bs-emphasis-color-rgb:255,255,255;--bs-secondary-color:rgba(222, 226, 230, .75);--bs-secondary-color-rgb:222,226,230;--
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 62 3a 31 33 39 2c 31 38 35 2c 32 35 34 3b 2d 2d 62 73 2d 63 6f 64 65 2d 63 6f 6c 6f 72 3a 23 65 36 38 35 62 35 3b 2d 2d 62 73 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 3b 2d 2d 62 73 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 3a 23 36 36 34 64 30 33 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 31 35 29 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 23 37 35 62 37 39 38 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 35 62 37 39 38 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61
                                                                    Data Ascii: b:139,185,254;--bs-code-color:#e685b5;--bs-highlight-color:#dee2e6;--bs-highlight-bg:#664d03;--bs-border-color:#495057;--bs-border-color-translucent:rgba(255, 255, 255, .15);--bs-form-valid-color:#75b798;--bs-form-valid-border-color:#75b798;--bs-form-inva
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 70 61 64 64 69 6e 67 3a 2e 31 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 29 7d 61 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 29 2c 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 6f 70 61 63 69 74 79 2c 31 29 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 68 6f 76 65 72 7b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f
                                                                    Data Ascii: margin-bottom:0}.small,small{font-size:.875em}.mark,mark{padding:.1875em;color:var(--bs-highlight-color);background-color:var(--bs-highlight-bg)}a{color:rgba(var(--bs-link-color-rgb),var(--bs-link-opacity,1));text-decoration:underline}a:hover{--bs-link-co
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 7d 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 3b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d
                                                                    Data Ascii: }}.container,.container-fluid,.container-lg,.container-md,.container-sm,.container-xl,.container-xxl{--bs-gutter-x:1.5rem;--bs-gutter-y:0;width:100%;padding-right:calc(var(--bs-gutter-x) * .5);padding-left:calc(var(--bs-gutter-x) * .5);margin-right:auto;m
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 31 2e 35 72 65 6d 7d 2e 67 2d 34 2c 2e 67 79 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 35 2c 2e 67 78 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 35 2c 2e 67 79 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6c 2d 73 6d 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20
                                                                    Data Ascii: 1.5rem}.g-4,.gy-4{--bs-gutter-y:1.5rem}.g-5,.gx-5{--bs-gutter-x:3rem}.g-5,.gy-5{--bs-gutter-y:3rem}@media (min-width:576px){.col-sm{flex:1 0 0%}.row-cols-sm-auto>*{flex:0 0 auto;width:auto}.row-cols-sm-1>*{flex:0 0 auto;width:100%}.row-cols-sm-2>*{flex:0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.449750104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:42 UTC579OUTGET /runtime.e87cc0b4d788b696.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:42 UTC561INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:42 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 3929
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: "67ed6c13-f59"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:42 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb25e87b29e-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:42 UTC808INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 67 3d 7b 7d 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 6e 3d 5f 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 5f 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 67 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 72 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 67 2c 65 3d 5b 5d 2c 72 2e 4f 3d 28 6e 2c 74 2c 66 2c 6f 29 3d 3e 7b 69 66 28 21 74 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 64 3d 30 3b 64 3c 65 2e 6c 65 6e 67 74
                                                                    Data Ascii: (()=>{"use strict";var e,g={},_={};function r(e){var n=_[e];if(void 0!==n)return n.exports;var t=_[e]={id:e,loaded:!1,exports:{}};return g[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=g,e=[],r.O=(n,t,f,o)=>{if(!t){var a=1/0;for(d=0;d<e.lengt
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 2e 72 28 6f 29 3b 76 61 72 20 64 3d 7b 7d 3b 6e 3d 6e 7c 7c 5b 6e 75 6c 6c 2c 65 28 7b 7d 29 2c 65 28 5b 5d 29 2c 65 28 65 29 5d 3b 66 6f 72 28 76 61 72 20 61 3d 32 26 66 26 26 74 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 21 7e 6e 2e 69 6e 64 65 78 4f 66 28 61 29 3b 61 3d 65 28 61 29 29 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 61 29 2e 66 6f 72 45 61 63 68 28 73 3d 3e 64 5b 73 5d 3d 28 29 3d 3e 74 5b 73 5d 29 3b 72 65 74 75 72 6e 20 64 2e 64 65 66 61 75 6c 74 3d 28 29 3d 3e 74 2c 72 2e 64 28 6f 2c 64 29 2c 6f 7d 7d 29 28 29 2c 72 2e 64 3d 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 72 2e 6f 28
                                                                    Data Ascii: ar o=Object.create(null);r.r(o);var d={};n=n||[null,e({}),e([]),e(e)];for(var a=2&f&&t;"object"==typeof a&&!~n.indexOf(a);a=e(a))Object.getOwnPropertyNames(a).forEach(s=>d[s]=()=>t[s]);return d.default=()=>t,r.d(o,d),o}})(),r.d=(e,n)=>{for(var t in n)r.o(
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 2c 61 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 61 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 72 2e 6e 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 72 2e 6e 63 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 6e 2b 6f 29 2c 61 2e 73 72 63 3d 72 2e 74 75 28 74 29 29 2c 65 5b 74 5d 3d 5b 66 5d 3b 76 61 72 20 75 3d 28 76 2c 62 29 3d 3e 7b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 70 29 3b 76 61 72 20 68 3d 65 5b 74 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 74 5d 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68
                                                                    Data Ascii: type="module",a.charset="utf-8",a.timeout=120,r.nc&&a.setAttribute("nonce",r.nc),a.setAttribute("data-webpack",n+o),a.src=r.tu(t)),e[t]=[f];var u=(v,b)=>{a.onerror=a.onload=null,clearTimeout(p);var h=e[t];if(delete e[t],a.parentNode&&a.parentNode.removeCh
                                                                    2025-04-03 00:24:42 UTC383INData Raw: 29 3d 3e 7b 76 61 72 20 63 2c 6c 2c 5b 64 2c 61 2c 73 5d 3d 6f 2c 69 3d 30 3b 69 66 28 64 2e 73 6f 6d 65 28 70 3d 3e 30 21 3d 3d 65 5b 70 5d 29 29 7b 66 6f 72 28 63 20 69 6e 20 61 29 72 2e 6f 28 61 2c 63 29 26 26 28 72 2e 6d 5b 63 5d 3d 61 5b 63 5d 29 3b 69 66 28 73 29 76 61 72 20 75 3d 73 28 72 29 7d 66 6f 72 28 66 26 26 66 28 6f 29 3b 69 3c 64 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 6f 28 65 2c 6c 3d 64 5b 69 5d 29 26 26 65 5b 6c 5d 26 26 65 5b 6c 5d 5b 30 5d 28 29 2c 65 5b 6c 5d 3d 30 3b 72 65 74 75 72 6e 20 72 2e 4f 28 75 29 7d 2c 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70
                                                                    Data Ascii: )=>{var c,l,[d,a,s]=o,i=0;if(d.some(p=>0!==e[p])){for(c in a)r.o(a,c)&&(r.m[c]=a[c]);if(s)var u=s(r)}for(f&&f(o);i<d.length;i++)r.o(e,l=d[i])&&e[l]&&e[l][0](),e[l]=0;return r.O(u)},t=self.webpackChunkadscore_landing_app=self.webpackChunkadscore_landing_ap


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.449751104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:42 UTC581OUTGET /polyfills.3b3ae59e0c2558a8.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:42 UTC548INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:42 GMT
                                                                    Content-Type: application/javascript
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: W/"67ed6c13-8841"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:42 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb24a67236b-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:42 UTC821INData Raw: 37 64 39 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 31 5d 2c 7b 34 31 32 34 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 65 3d 67 6c 6f 62 61 6c 54 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 29 7b 72 65 74 75 72 6e 28 74 65 2e 5f 5f 5a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 70 72 65 66 69 78 7c 7c 22 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 22 29 2b 65 7d 63 6f 6e 73 74 20 6b 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 4e 65 3d 4f
                                                                    Data Ascii: 7d91"use strict";(self.webpackChunkadscore_landing_app=self.webpackChunkadscore_landing_app||[]).push([[461],{4124:()=>{const te=globalThis;function ee(e){return(te.__Zone_symbol_prefix||"__zone_symbol__")+e}const ke=Object.getOwnPropertyDescriptor,Ne=O
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 20 65 2e 67 65 74 26 26 74 79 70 65 6f 66 20 65 2e 73 65 74 3e 22 75 22 29 7d 63 6f 6e 73 74 20 71 65 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 3c 22 75 22 26 26 73 65 6c 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 2c 52 65 3d 21 28 22 6e 77 22 69 6e 20 24 29 26 26 74 79 70 65 6f 66 20 24 2e 70 72 6f 63 65 73 73 3c 22 75 22 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65 73 73 5d 22 3d 3d 3d 24 2e 70 72 6f 63 65 73 73 2e 74 6f 53 74 72 69 6e 67 28 29 2c 56 65 3d 21 52 65 26 26 21 71 65 26 26 21 28 21 77 65 7c 7c 21 54 65 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 2c 58 65 3d 74 79 70 65 6f 66 20 24 2e 70 72 6f 63 65 73 73 3c 22 75 22 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65
                                                                    Data Ascii: e.get&&typeof e.set>"u")}const qe=typeof WorkerGlobalScope<"u"&&self instanceof WorkerGlobalScope,Re=!("nw"in $)&&typeof $.process<"u"&&"[object process]"===$.process.toString(),Ve=!Re&&!qe&&!(!we||!Te.HTMLElement),Xe=typeof $.process<"u"&&"[object proce
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 44 5b 54 74 5d 26 26 44 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 72 29 2c 77 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 4e 65 28 65 2c 72 2c 74 29 2c 65 5b 69 5d 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 2c 72 2c 63 29 7b 69 66 28 72 29 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 24 65 28 65 2c 22 6f 6e 22 2b 72 5b 74 5d 2c 63 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 65 29 22 6f 6e 22 3d 3d 69 2e 73 6c 69 63 65 28 30 2c 32 29 26 26 74 2e 70 75 73 68 28 69 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 24 65 28 65 2c 74 5b 69 5d 2c 63 29 7d 7d 63 6f 6e 73 74 20
                                                                    Data Ascii: ction"==typeof D[Tt]&&D.removeAttribute(r),w}return null},Ne(e,r,t),e[i]=!0}function Je(e,r,c){if(r)for(let t=0;t<r.length;t++)$e(e,"on"+r[t],c);else{const t=[];for(const i in e)"on"==i.slice(0,2)&&t.push(i);for(let i=0;i<t.length;i++)$e(e,t[i],c)}}const
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 3d 75 2e 64 61 74 61 3b 72 65 74 75 72 6e 20 45 2e 61 72 67 73 5b 45 2e 63 62 49 64 78 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 69 6e 76 6f 6b 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 61 70 70 6c 79 28 45 2e 74 61 72 67 65 74 2c 45 2e 61 72 67 73 29 2c 75 7d 74 3d 75 65 28 65 2c 72 2c 75 3d 3e 66 75 6e 63 74 69 6f 6e 28 45 2c 54 29 7b 63 6f 6e 73 74 20 70 3d 63 28 45 2c 54 29 3b 72 65 74 75 72 6e 20 70 2e 63 62 49 64 78 3e 3d 30 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 54 5b 70 2e 63 62 49 64 78 5d 3f 48 65 28 70 2e 6e 61 6d 65 2c 54 5b 70 2e 63 62 49 64 78 5d 2c 70 2c 69 29 3a 75 2e 61 70 70 6c 79 28 45 2c 54 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 72 29 7b 65 5b 6a 28 22 4f
                                                                    Data Ascii: =u.data;return E.args[E.cbIdx]=function(){u.invoke.apply(this,arguments)},t.apply(E.target,E.args),u}t=ue(e,r,u=>function(E,T){const p=c(E,T);return p.cbIdx>=0&&"function"==typeof T[p.cbIdx]?He(p.name,T[p.cbIdx],p,i):u.apply(E,T)})}function fe(e,r){e[j("O
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 5d 2e 63 61 6c 6c 28 68 2c 48 2e 74 79 70 65 2c 6b 2e 6f 72 69 67 69 6e 61 6c 44 65 6c 65 67 61 74 65 3f 6b 2e 6f 72 69 67 69 6e 61 6c 44 65 6c 65 67 61 74 65 3a 6b 2e 63 61 6c 6c 62 61 63 6b 2c 47 29 2c 59 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 6b 2c 68 2c 48 29 7b 69 66 28 21 28 68 3d 68 7c 7c 65 2e 65 76 65 6e 74 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 56 3d 6b 7c 7c 68 2e 74 61 72 67 65 74 7c 7c 65 2c 59 3d 56 5b 6e 65 5b 68 2e 74 79 70 65 5d 5b 48 3f 61 65 3a 6c 65 5d 5d 3b 69 66 28 59 29 7b 63 6f 6e 73 74 20 47 3d 5b 5d 3b 69 66 28 31 3d 3d 3d 59 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 67 3d 5a 28 59 5b 30 5d 2c 56 2c 68 29 3b 67 26 26 47 2e 70 75 73 68 28 67 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 67 3d 59 2e 73 6c 69 63 65 28 29 3b 66 6f
                                                                    Data Ascii: ].call(h,H.type,k.originalDelegate?k.originalDelegate:k.callback,G),Y};function x(k,h,H){if(!(h=h||e.event))return;const V=k||h.target||e,Y=V[ne[h.type][H?ae:le]];if(Y){const G=[];if(1===Y.length){const g=Z(Y[0],V,h);g&&G.push(g)}else{const g=Y.slice();fo
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 6f 76 65 64 3d 21 30 2c 73 2e 74 61 72 67 65 74 5b 76 5d 3d 6e 75 6c 6c 29 3b 62 72 65 61 6b 7d 7d 69 66 28 73 2e 61 6c 6c 52 65 6d 6f 76 65 64 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 73 2e 74 61 72 67 65 74 2c 73 2e 65 76 65 6e 74 4e 61 6d 65 2c 73 2e 63 61 70 74 75 72 65 3f 4a 3a 55 2c 73 2e 6f 70 74 69 6f 6e 73 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 73 2e 74 61 72 67 65 74 2c 73 2e 65 76 65 6e 74 4e 61 6d 65 2c 73 2e 69 6e 76 6f 6b 65 2c 73 2e 6f 70 74 69 6f 6e 73 29 7d 2c 68 65 3d 68 26 26 68 2e 64 69 66 66 3f 68 2e 64 69 66 66 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 6c 29 7b 63 6f 6e 73 74 20 76 3d 74 79 70 65 6f 66 20 6c 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 76 26 26 73 2e 63 61
                                                                    Data Ascii: oved=!0,s.target[v]=null);break}}if(s.allRemoved)return b.call(s.target,s.eventName,s.capture?J:U,s.options)}:function(s){return b.call(s.target,s.eventName,s.invoke,s.options)},he=h&&h.diff?h.diff:function(s,l){const v=typeof l;return"function"===v&&s.ca
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 6f 6e 73 74 20 75 74 3d 55 65 5b 42 65 3f 61 65 3a 6c 65 5d 3b 6c 65 74 20 53 65 2c 6d 65 3d 49 5b 75 74 5d 2c 66 74 3d 21 31 3b 69 66 28 6d 65 29 7b 69 66 28 66 74 3d 21 30 2c 59 29 66 6f 72 28 6c 65 74 20 63 65 3d 30 3b 63 65 3c 6d 65 2e 6c 65 6e 67 74 68 3b 63 65 2b 2b 29 69 66 28 68 65 28 6d 65 5b 63 65 5d 2c 46 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 6d 65 3d 49 5b 75 74 5d 3d 5b 5d 3b 63 6f 6e 73 74 20 68 74 3d 49 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 2c 64 74 3d 74 74 5b 68 74 5d 3b 64 74 26 26 28 53 65 3d 64 74 5b 4d 5d 29 2c 53 65 7c 7c 28 53 65 3d 68 74 2b 6c 2b 28 7a 3f 7a 28 4d 29 3a 4d 29 29 2c 4f 2e 6f 70 74 69 6f 6e 73 3d 69 65 2c 6c 74 26 26 28 4f 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 63 65 3d 21 31 29 2c 4f 2e 74 61 72 67 65 74
                                                                    Data Ascii: onst ut=Ue[Be?ae:le];let Se,me=I[ut],ft=!1;if(me){if(ft=!0,Y)for(let ce=0;ce<me.length;ce++)if(he(me[ce],F))return}else me=I[ut]=[];const ht=I.constructor.name,dt=tt[ht];dt&&(Se=dt[M]),Se||(Se=ht+l+(z?z(M):M)),O.options=ie,lt&&(O.options.once=!1),O.target
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 70 65 6f 66 20 6c 29 7c 7c 28 73 5b 76 65 2b 22 4f 4e 5f 50 52 4f 50 45 52 54 59 22 2b 6c 5d 3d 6e 75 6c 6c 29 2c 42 2e 7a 6f 6e 65 2e 63 61 6e 63 65 6c 54 61 73 6b 28 42 29 2c 47 3f 73 3a 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 67 5b 45 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 7c 7c 65 3b 6c 65 74 20 6c 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 68 26 26 68 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 26 26 28 6c 3d 68 2e 74 72 61 6e 73 66 65 72 45 76 65 6e 74 4e 61 6d 65 28 6c 29 29 3b 63 6f 6e 73 74 20 76 3d 5b 5d 2c 43 3d 73 74 28 73 2c 7a 3f 7a 28 6c 29 3a 6c 29 3b 66 6f 72 28 6c 65 74 20 79 3d 30 3b 79 3c 43 2e 6c 65 6e 67 74 68 3b
                                                                    Data Ascii: peof l)||(s[ve+"ON_PROPERTY"+l]=null),B.zone.cancelTask(B),G?s:void 0}return b.apply(this,arguments)},g[E]=function(){const s=this||e;let l=arguments[0];h&&h.transferEventName&&(l=h.transferEventName(l));const v=[],C=st(s,z?z(l):l);for(let y=0;y<C.length;
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 50 74 28 65 2c 72 29 7b 63 6f 6e 73 74 20 63 3d 65 2e 45 76 65 6e 74 3b 63 26 26 63 2e 70 72 6f 74 6f 74 79 70 65 26 26 72 2e 70 61 74 63 68 4d 65 74 68 6f 64 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 22 2c 74 3d 3e 66 75 6e 63 74 69 6f 6e 28 69 2c 75 29 7b 69 5b 72 74 5d 3d 21 30 2c 74 26 26 74 2e 61 70 70 6c 79 28 69 2c 75 29 7d 29 7d 63 6f 6e 73 74 20 44 65 3d 6a 28 22 7a 6f 6e 65 54 61 73 6b 22 29 3b 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 2c 72 2c 63 2c 74 29 7b 6c 65 74 20 69 3d 6e 75 6c 6c 2c 75 3d 6e 75 6c 6c 3b 63 2b 3d 74 3b 63 6f 6e 73 74 20 45 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 44 29 7b 63 6f 6e 73 74 20 64 3d 44 2e 64 61 74
                                                                    Data Ascii: :[]}function Pt(e,r){const c=e.Event;c&&c.prototype&&r.patchMethod(c.prototype,"stopImmediatePropagation",t=>function(i,u){i[rt]=!0,t&&t.apply(i,u)})}const De=j("zoneTask");function ye(e,r,c,t){let i=null,u=null;c+=t;const E={};function T(D){const d=D.dat
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 74 75 72 6e 20 72 3b 63 6f 6e 73 74 20 74 3d 63 2e 66 69 6c 74 65 72 28 75 3d 3e 75 2e 74 61 72 67 65 74 3d 3d 3d 65 29 3b 69 66 28 21 74 7c 7c 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 72 3b 63 6f 6e 73 74 20 69 3d 74 5b 30 5d 2e 69 67 6e 6f 72 65 50 72 6f 70 65 72 74 69 65 73 3b 72 65 74 75 72 6e 20 72 2e 66 69 6c 74 65 72 28 75 3d 3e 2d 31 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 75 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 2c 72 2c 63 2c 74 29 7b 65 26 26 4a 65 28 65 2c 69 74 28 65 2c 72 2c 63 29 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 2e 66 69 6c 74 65 72 28 72 3d 3e 72 2e 73 74 61 72 74 73 57 69 74 68 28
                                                                    Data Ascii: turn r;const t=c.filter(u=>u.target===e);if(!t||0===t.length)return r;const i=t[0].ignoreProperties;return r.filter(u=>-1===i.indexOf(u))}function ct(e,r,c,t){e&&Je(e,it(e,r,c),t)}function Fe(e){return Object.getOwnPropertyNames(e).filter(r=>r.startsWith(


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.449754104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:42 UTC576OUTGET /main.d5f7d2714b5aa52b.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:43 UTC550INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:42 GMT
                                                                    Content-Type: application/javascript
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: W/"67ed6c13-1a56b9"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:42 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb25994434b-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:43 UTC819INData Raw: 37 64 34 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 32 5d 2c 7b 39 30 35 39 3a 28 42 74 2c 47 65 2c 4d 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4d 2e 64 28 47 65 2c 7b 6f 3a 28 29 3d 3e 5a 7d 29 3b 76 61 72 20 5f 3d 4d 28 34 34 35 36 29 2c 66 3d 4d 28 36 33 36 36 29 2c 50 3d 4d 28 34 34 38 33 29 2c 6e 65 3d 4d 28 35 31 36 33 29 2c 7a 3d 4d 28 36 37 30 37 29 2c 63 65 3d 4d 28 36 34 30 29 2c 65 65 3d 4d 28 33 34 38 31 29 2c 6c 65 3d 4d 28 38 35 35 39 29 3b 6c 65 74 20 5a 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 4a 7b 73
                                                                    Data Ascii: 7d4b(self.webpackChunkadscore_landing_app=self.webpackChunkadscore_landing_app||[]).push([[792],{9059:(Bt,Ge,M)=>{"use strict";M.d(Ge,{o:()=>Z});var _=M(4456),f=M(6366),P=M(4483),ne=M(5163),z=M(6707),ce=M(640),ee=M(3481),le=M(8559);let Z=(()=>{class J{s
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 6b 30 73 28 29 29 2c 32 26 65 65 29 7b 63 6f 6e 73 74 20 5a 3d 66 2e 58 70 47 28 29 3b 66 2e 52 37 24 28 32 29 2c 66 2e 59 38 47 28 22 6e 67 49 66 22 2c 21 5a 2e 64 61 72 6b 29 2c 66 2e 52 37 24 28 32 29 2c 66 2e 59 38 47 28 22 6e 67 49 66 22 2c 5a 2e 64 61 72 6b 29 7d 7d 6c 65 74 20 63 65 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 65 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 64 61 72 6b 3d 21 31 2c 74 68 69 73 2e 66 69 6c 6c 65 64 3d 21 31 2c 74 68 69 73 2e 73 68 6f 77 4c 6f 67 6f 3d 21 30 7d 73 74 61 74 69 63 7b 74 68 69 73 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 4a 7c 7c 65 65 29 7d 7d 73 74 61 74 69 63 7b 74 68 69 73 2e 5c 75 30 32 37 35 63 6d 70 3d 66 2e 56 42 55 28 7b 74
                                                                    Data Ascii: k0s()),2&ee){const Z=f.XpG();f.R7$(2),f.Y8G("ngIf",!Z.dark),f.R7$(2),f.Y8G("ngIf",Z.dark)}}let ce=(()=>{class ee{constructor(){this.dark=!1,this.filled=!1,this.showLogo=!0}static{this.\u0275fac=function(J){return new(J||ee)}}static{this.\u0275cmp=f.VBU({t
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 63 6f 6e 74 65 6e 74 2d 64 69 76 69 64 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 3a 62 65 66 6f 72 65 2c 20 2e 63 6f 6e 74 65 6e 74 2d 64 69 76 69 64 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 32 2e 32 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 65 38 65 62 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 63 61 6c 63 28 31 72 65 6d 20 2d 20 31 70 78 29 7d 2e 63 6f 6e 74 65 6e 74 2d 64 69 76 69 64 65 72 5b 5f 6e 67 63 6f
                                                                    Data Ascii: :100%;position:relative;z-index:2}.content-divider[_ngcontent-%COMP%]:before, .content-divider[_ngcontent-%COMP%]:after{content:" ";height:2px;width:calc(50% - 2.25rem);background-color:#e6e8eb;position:absolute;top:calc(1rem - 1px)}.content-divider[_ngco
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 3e 50 7d 29 3b 76 61 72 20 5f 3d 4d 28 35 31 36 33 29 2c 66 3d 4d 28 38 35 35 39 29 3b 6c 65 74 20 50 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6e 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 63 74 61 50 6f 73 69 74 69 6f 6e 3d 22 22 7d 73 74 61 74 69 63 7b 74 68 69 73 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 65 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 65 65 7c 7c 6e 65 29 7d 7d 73 74 61 74 69 63 7b 74 68 69 73 2e 5c 75 30 32 37 35 63 6d 70 3d 66 2e 56 42 55 28 7b 74 79 70 65 3a 6e 65 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 61 70 70 2d 63 74 61 22 5d 5d 2c 69 6e 70 75 74 73 3a 7b 63 74 61 54 65 78 74 3a 22 63 74 61 54 65 78 74 22 2c 62 75 74 74 6f 6e 54 65 78 74 3a 22 62 75 74 74 6f 6e 54 65 78 74 22 2c 6c 69 6e 6b 3a
                                                                    Data Ascii: >P});var _=M(5163),f=M(8559);let P=(()=>{class ne{constructor(){this.ctaPosition=""}static{this.\u0275fac=function(ee){return new(ee||ne)}}static{this.\u0275cmp=f.VBU({type:ne,selectors:[["app-cta"]],inputs:{ctaText:"ctaText",buttonText:"buttonText",link:
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 22 5d 7d 29 7d 7d 72 65 74 75 72 6e 20 6e 65 7d 29 28 29 7d 2c 34 33 33 35 3a 28 42 74 2c 47 65 2c 4d 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4d 2e 64 28 47 65 2c 7b 77 3a 28 29 3d 3e 50 7d 29 3b 76 61 72 20 5f 3d 4d 28 38 35 35 39 29 2c 66 3d 4d 28 33 34 38 31 29 3b 6c 65 74 20 50 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6e 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 63 65 2c 65 65 29 7b 74 68 69 73 2e 73 65 6e 74 72 79 53 65 72 76 69 63 65 3d 63 65 2c 74 68 69 73 2e 64 61 74 61 53 65 72 76 69 63 65 3d 65 65 7d 64 65 66 61 75 6c 74 28 63 65 29 7b 6c 65 74 20 65 65 3b 74 72 79 7b 65 65 3d 6e 75 6d 62 72 6f 28 63 65 29 2e 66 6f 72 6d 61 74 28 7b 61 76 65 72 61 67 65 3a 21 30 2c 6d 61 6e 74 69 73 73 61 3a 32 2c 74
                                                                    Data Ascii: !important}}"]})}}return ne})()},4335:(Bt,Ge,M)=>{"use strict";M.d(Ge,{w:()=>P});var _=M(8559),f=M(3481);let P=(()=>{class ne{constructor(ce,ee){this.sentryService=ce,this.dataService=ee}default(ce){let ee;try{ee=numbro(ce).format({average:!0,mantissa:2,t
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 41 6c 6c 28 29 7d 68 69 67 68 6c 69 67 68 74 28 4a 2c 5f 65 2c 7a 65 29 7b 72 65 74 75 72 6e 20 50 72 69 73 6d 2e 68 69 67 68 6c 69 67 68 74 28 4a 2c 5f 65 2c 7a 65 29 7d 73 74 61 74 69 63 7b 74 68 69 73 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 5f 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 5f 65 7c 7c 6c 65 29 28 5f 2e 4b 56 4f 28 5f 2e 41 67 77 29 29 7d 7d 73 74 61 74 69 63 7b 74 68 69 73 2e 5c 75 30 32 37 35 70 72 6f 76 3d 5f 2e 6a 44 48 28 7b 74 6f 6b 65 6e 3a 6c 65 2c 66 61 63 74 6f 72 79 3a 6c 65 2e 5c 75 30 32 37 35 66 61 63 7d 29 7d 7d 72 65 74 75 72 6e 20 6c 65 7d 29 28 29 7d 2c 35 30 36 36 3a 28 42 74 2c 47 65 2c 4d 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4d 2e 64 28 47 65 2c 7b 69 43 3a 28
                                                                    Data Ascii: highlightAll()}highlight(J,_e,ze){return Prism.highlight(J,_e,ze)}static{this.\u0275fac=function(_e){return new(_e||le)(_.KVO(_.Agw))}}static{this.\u0275prov=_.jDH({token:le,factory:le.\u0275fac})}}return le})()},5066:(Bt,Ge,M)=>{"use strict";M.d(Ge,{iC:(
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 70 65 72 74 79 2e 63 61 6c 6c 28 48 2c 56 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 48 2c 56 2c 6f 65 29 7b 76 61 72 20 4e 65 3d 5a 28 48 29 3b 32 3d 3d 3d 4e 65 3f 48 2e 73 65 74 28 56 2c 6f 65 29 3a 33 3d 3d 3d 4e 65 3f 48 2e 61 64 64 28 6f 65 29 3a 48 5b 56 5d 3d 6f 65 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 48 29 7b 72 65 74 75 72 6e 20 47 6e 26 26 48 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 48 29 7b 72 65 74 75 72 6e 20 53 69 26 26 48 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 65 74 7d 66 75 6e 63 74 69 6f 6e 20 4b 65 28 48 29 7b 72 65 74 75 72 6e 20 48 2e 6f 7c 7c 48 2e 74 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 48 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 48 29 29 72 65 74 75 72 6e 20 41 72 72 61
                                                                    Data Ascii: perty.call(H,V)}function ze(H,V,oe){var Ne=Z(H);2===Ne?H.set(V,oe):3===Ne?H.add(oe):H[V]=oe}function ue(H){return Gn&&H instanceof Map}function et(H){return Si&&H instanceof Set}function Ke(H){return H.o||H.t}function Oe(H){if(Array.isArray(H))return Arra
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 26 26 56 2e 76 28 56 2e 75 2c 56 2e 73 29 2c 48 21 3d 3d 6a 6e 3f 48 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 48 2c 56 2c 6f 65 29 7b 69 66 28 71 65 28 56 29 29 72 65 74 75 72 6e 20 56 3b 76 61 72 20 4e 65 3d 56 5b 62 6e 5d 3b 69 66 28 21 4e 65 29 72 65 74 75 72 6e 20 6c 65 28 56 2c 66 75 6e 63 74 69 6f 6e 28 54 65 2c 74 65 29 7b 72 65 74 75 72 6e 20 6a 74 28 48 2c 4e 65 2c 56 2c 54 65 2c 74 65 2c 6f 65 29 7d 2c 21 30 29 2c 56 3b 69 66 28 4e 65 2e 41 21 3d 3d 48 29 72 65 74 75 72 6e 20 56 3b 69 66 28 21 4e 65 2e 50 29 72 65 74 75 72 6e 20 4d 74 28 48 2c 4e 65 2e 74 2c 21 30 29 2c 4e 65 2e 74 3b 69 66 28 21 4e 65 2e 49 29 7b 4e 65 2e 49 3d 21 30 2c 4e 65 2e 41 2e 5f 2d 2d 3b 76 61 72 20 43 74 3d 34 3d 3d 3d 4e 65 2e 69 7c 7c 35 3d 3d 3d
                                                                    Data Ascii: &&V.v(V.u,V.s),H!==jn?H:void 0}function at(H,V,oe){if(qe(V))return V;var Ne=V[bn];if(!Ne)return le(V,function(Te,te){return jt(H,Ne,V,Te,te,oe)},!0),V;if(Ne.A!==H)return V;if(!Ne.P)return Mt(H,Ne.t,!0),Ne.t;if(!Ne.I){Ne.I=!0,Ne.A._--;var Ct=4===Ne.i||5===
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 29 3a 70 65 28 22 45 53 35 22 29 2e 4a 28 56 2c 6f 65 29 3b 72 65 74 75 72 6e 28 6f 65 3f 6f 65 2e 41 3a 43 65 28 29 29 2e 70 2e 70 75 73 68 28 4e 65 29 2c 4e 65 7d 66 75 6e 63 74 69 6f 6e 20 57 65 28 48 2c 56 29 7b 73 77 69 74 63 68 28 56 29 7b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 65 77 20 4d 61 70 28 48 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 48 29 7d 72 65 74 75 72 6e 20 4f 65 28 48 29 7d 76 61 72 20 56 6e 2c 51 74 2c 4c 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3c 22 75 22 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 2c 47 6e 3d 74 79 70 65 6f 66 20 4d 61 70 3c 22 75 22 2c 53 69 3d 74 79 70 65 6f 66 20 53 65 74 3c 22 75 22 2c 57 6e 3d 74 79 70 65 6f 66 20
                                                                    Data Ascii: ):pe("ES5").J(V,oe);return(oe?oe.A:Ce()).p.push(Ne),Ne}function We(H,V){switch(V){case 2:return new Map(H);case 3:return Array.from(H)}return Oe(H)}var Vn,Qt,Ln=typeof Symbol<"u"&&"symbol"==typeof Symbol("x"),Gn=typeof Map<"u",Si=typeof Set<"u",Wn=typeof
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 74 3d 43 74 3f 2e 5b 62 6e 5d 3b 69 66 28 50 74 26 26 50 74 2e 74 3d 3d 3d 6f 65 29 72 65 74 75 72 6e 20 48 2e 6f 5b 56 5d 3d 6f 65 2c 48 2e 52 5b 56 5d 3d 21 31 2c 21 30 3b 69 66 28 66 75 6e 63 74 69 6f 6e 20 6f 28 48 2c 56 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 56 3f 30 21 3d 3d 48 7c 7c 31 2f 48 3d 3d 31 2f 56 3a 48 21 3d 48 26 26 56 21 3d 56 7d 28 6f 65 2c 43 74 29 26 26 28 76 6f 69 64 20 30 21 3d 3d 6f 65 7c 7c 4a 28 48 2e 74 2c 56 29 29 29 72 65 74 75 72 6e 21 30 3b 24 6e 28 48 29 2c 6f 6e 28 48 29 7d 72 65 74 75 72 6e 20 48 2e 6f 5b 56 5d 3d 3d 3d 6f 65 26 26 28 76 6f 69 64 20 30 21 3d 3d 6f 65 7c 7c 56 20 69 6e 20 48 2e 6f 29 7c 7c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 6f 65 29 26 26 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 48 2e 6f 5b 56 5d 29 7c
                                                                    Data Ascii: t=Ct?.[bn];if(Pt&&Pt.t===oe)return H.o[V]=oe,H.R[V]=!1,!0;if(function o(H,V){return H===V?0!==H||1/H==1/V:H!=H&&V!=V}(oe,Ct)&&(void 0!==oe||J(H.t,V)))return!0;$n(H),on(H)}return H.o[V]===oe&&(void 0!==oe||V in H.o)||Number.isNaN(oe)&&Number.isNaN(H.o[V])|


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.449752104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:42 UTC621OUTGET /assets/img/adscore--header-wing.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:43 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:43 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 502
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-1f6"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:43 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb259168c7b-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:43 UTC502INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 34 30 20 34 32 36 22 20 77 69 64 74 68 3d 22 31 33 34 30 22 20 68 65 69 67 68 74 3d 22 34 32 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 2e 39 37 32 76 31 34 32 2e 30 30 33 63 31 36 32 2e 35 38 2d 36 32 2e 33 35 20 35 37 30 2e 34 32 2d 39 37 2e 33 31 32 20 39 37 35 2e 39 38 31 20 31 34 33 2e 37 30 37 2d 34 2e 36 36 31 2d 31 38 2e 34 36 39 2d 34 2e 35 37 33 2d 33 32 2e 30 31 37 2d 31 2e 34 37 2d 34 37 2e 34 31 32 20 37 2e 31 31 34 20 34 33 2e 32 38 20 34 33 2e 32 31 38 20 31 31 33 2e 39 37 34 20 36 34 2e 39 32 38 20 31 33 33 2e 35 34 33 2d 31 30 2e 32 31 38 2d 34 35 2e 38 37 35 20 32 2e 39 31
                                                                    Data Ascii: <svg viewBox="0 0 1340 426" width="1340" height="426" xmlns="http://www.w3.org/2000/svg"><path d="M0 .972v142.003c162.58-62.35 570.42-97.312 975.981 143.707-4.661-18.469-4.573-32.017-1.47-47.412 7.114 43.28 43.218 113.974 64.928 133.543-10.218-45.875 2.91


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.449756104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:42 UTC632OUTGET /assets/img/adscore--logo--w-color--wo-text.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:43 UTC554INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:43 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 24873
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-6129"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:43 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb2d9f2c409-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:43 UTC815INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 34 20 31 37 32 22 20 77 69 64 74 68 3d 22 31 38 34 22 20 68 65 69 67 68 74 3d 22 31 37 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 36 39 2e 31 32 35 2e 32 31 34 63 33 32 2e 35 39 31 2e 35 32 20 38 31 2e 36 35 20 31 35 2e 39 32 38 20 38 31 2e 32 20 32 35 2e 36 30 38 2d 2e 34 36 38 20 39 2e 36 38 2d 33 2e 32 36 31 20 33 31 2e 34 32 36 2d 32 35 2e 37 34 36 20 36 36 2e 38 34 2d 39 2e 36 32 20 31 35 2e 31 37 34 2d 32 35 2e 34 39 33 20 33 30 2e 33 34 38 2d 33
                                                                    Data Ascii: <svg viewBox="0 0 184 172" width="184" height="172" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><path d="M69.125.214c32.591.52 81.65 15.928 81.2 25.608-.468 9.68-3.261 31.426-25.746 66.84-9.62 15.174-25.493 30.348-3
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 36 2d 33 2e 39 32 37 2e 36 31 2d 37 2e 33 38 36 20 32 2e 32 34 35 2d 31 30 2e 33 35 39 20 34 2e 36 31 35 2d 2e 37 33 38 2e 35 39 33 2d 35 2e 31 33 34 20 34 2e 34 2d 35 2e 38 39 20 35 2e 31 33 36 2d 39 2e 33 37 20 39 2e 31 36 2d 31 34 2e 39 35 34 20 32 32 2e 38 30 37 2d 31 35 2e 31 35 33 20 32 33 2e 32 37 34 20 31 2e 38 39 32 2d 32 2e 38 32 20 35 2e 34 32 33 2d 36 2e 31 39 36 20 39 2e 33 35 2d 39 2e 34 36 34 2d 31 2e 31 38 38 20 33 2e 38 37 39 2d 31 2e 39 36 33 20 37 2e 39 35 36 2d 32 2e 33 37 37 20 31 32 2e 30 35 2d 2e 30 31 38 2e 33 35 39 2d 2e 30 35 35 2e 37 2d 2e 30 39 20 31 2e 30 34 31 2d 2e 30 31 38 2e 33 34 31 2d 2e 30 35 35 2e 36 38 33 2d 2e 30 37 33 20 31 2e 30 32 34 2d 2e 30 35 34 2e 37 2d 2e 30 39 20 31 2e 34 30 31 2d 2e 31 30 38 20 32 2e 30 38
                                                                    Data Ascii: 6-3.927.61-7.386 2.245-10.359 4.615-.738.593-5.134 4.4-5.89 5.136-9.37 9.16-14.954 22.807-15.153 23.274 1.892-2.82 5.423-6.196 9.35-9.464-1.188 3.879-1.963 7.956-2.377 12.05-.018.359-.055.7-.09 1.041-.018.341-.055.683-.073 1.024-.054.7-.09 1.401-.108 2.08
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 33 2e 35 36 38 2d 36 2e 37 31 36 2d 35 2e 32 32 35 2d 31 32 2e 33 30 31 2d 33 2e 32 38 2d 31 31 2e 30 38 2d 32 2e 36 31 32 2d 31 37 2e 35 32 37 2d 32 2e 36 31 32 2d 31 37 2e 35 32 37 2d 31 2e 38 35 36 20 33 2e 34 33 2d 34 2e 30 33 37 20 31 31 2e 39 39 36 2d 33 2e 34 32 34 20 32 30 2e 35 32 36 6c 2d 32 2e 31 38 2d 32 2e 32 32 37 63 2d 31 2e 34 30 35 2d 35 2e 36 32 2d 31 2e 30 36 33 2d 31 31 2e 30 38 2d 2e 38 36 35 2d 31 35 2e 38 33 39 2e 37 35 37 2d 31 37 2e 38 35 20 37 2e 32 39 37 2d 32 37 2e 34 35 37 20 37 2e 39 31 2d 32 38 2e 33 32 6c 2d 32 2e 37 30 33 20 32 2e 38 30 32 63 2d 32 2e 36 31 32 20 32 2e 34 39 36 2d 31 31 2e 39 34 35 20 31 32 2e 32 36 35 2d 31 36 2e 36 32 39 20 32 38 2e 31 35 38 2d 2e 31 30 38 2e 33 37 37 2d 2e 34 31 34 20 31 2e 33 34 37 2d
                                                                    Data Ascii: 3.568-6.716-5.225-12.301-3.28-11.08-2.612-17.527-2.612-17.527-1.856 3.43-4.037 11.996-3.424 20.526l-2.18-2.227c-1.405-5.62-1.063-11.08-.865-15.839.757-17.85 7.297-27.457 7.91-28.32l-2.703 2.802c-2.612 2.496-11.945 12.265-16.629 28.158-.108.377-.414 1.347-
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 20 34 2e 35 34 34 20 37 2e 33 34 36 20 31 2e 38 33 32 63 30 2d 2e 31 30 37 2d 2e 30 31 37 2d 2e 32 31 35 2d 2e 30 31 37 2d 2e 33 32 33 20 30 2d 2e 31 39 38 2d 2e 30 31 39 2d 2e 33 36 2d 2e 30 31 39 2d 2e 35 32 43 37 2e 32 39 32 2e 39 33 34 20 37 2e 32 39 32 2e 38 38 20 37 2e 32 39 32 2e 38 32 36 56 2e 30 35 34 63 2e 32 35 32 2e 31 39 38 2e 35 32 33 2e 33 39 35 2e 37 39 33 2e 35 37 35 2e 32 35 32 2e 31 39 38 2e 35 32 32 2e 33 36 2e 37 39 33 2e 35 33 39 2e 32 35 32 2e 31 38 2e 35 32 32 2e 33 34 31 2e 37 39 32 2e 35 30 33 2e 32 38 39 2e 31 38 2e 35 37 37 2e 33 35 39 2e 38 38 33 2e 35 32 2e 32 35 32 2e 31 34 34 2e 35 30 35 2e 32 38 38 2e 37 35 37 2e 34 31 34 2e 32 37 2e 31 36 31 2e 35 34 2e 33 30 35 2e 38 32 39 2e 34 33 2e 32 37 2e 31 34 34 2e 35 35 38 2e 32
                                                                    Data Ascii: 4.544 7.346 1.832c0-.107-.017-.215-.017-.323 0-.198-.019-.36-.019-.52C7.292.934 7.292.88 7.292.826V.054c.252.198.523.395.793.575.252.198.522.36.793.539.252.18.522.341.792.503.289.18.577.359.883.52.252.144.505.288.757.414.27.161.54.305.829.43.27.144.558.2
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 34 2e 31 39 38 2e 30 33 35 2e 34 31 34 2e 30 37 31 2e 36 33 2e 31 30 37 2e 32 31 37 2e 30 35 34 2e 34 31 35 2e 30 39 2e 36 33 31 2e 31 34 34 2e 31 39 38 2e 30 33 36 2e 34 31 35 2e 30 39 2e 36 33 2e 31 34 33 2e 31 39 39 2e 30 35 35 2e 34 31 35 2e 31 30 38 2e 36 33 31 2e 31 38 2e 32 31 37 2e 30 35 34 2e 34 31 35 2e 31 32 36 2e 36 33 31 2e 31 39 38 2e 31 38 2e 30 35 33 2e 33 36 2e 31 32 36 2e 35 32 32 2e 31 38 2e 34 35 2e 31 37 39 2e 39 30 31 2e 33 35 38 20 31 2e 33 35 32 2e 35 35 36 2e 32 31 36 2e 30 39 2e 34 31 34 2e 31 39 37 2e 36 31 32 2e 32 38 37 2e 31 36 32 2e 30 39 2e 33 32 34 2e 31 36 32 2e 34 38 37 2e 32 35 32 2e 33 30 36 2e 31 36 31 2e 36 31 32 2e 33 32 33 2e 39 2e 35 30 33 2e 31 38 2e 31 30 37 2e 33 36 2e 32 31 35 2e 35 32 33 2e 33 32 33 2e 31 38
                                                                    Data Ascii: 4.198.035.414.071.63.107.217.054.415.09.631.144.198.036.415.09.63.143.199.055.415.108.631.18.217.054.415.126.631.198.18.053.36.126.522.18.45.179.901.358 1.352.556.216.09.414.197.612.287.162.09.324.162.487.252.306.161.612.323.9.503.18.107.36.215.523.323.18
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 35 2d 2e 31 30 38 2d 31 2e 31 39 2d 2e 32 33 34 2d 31 2e 37 38 34 2d 2e 33 34 32 2d 2e 35 35 39 2d 2e 31 30 37 2d 31 2e 31 2d 2e 31 39 37 2d 31 2e 36 35 38 2d 2e 33 30 35 2d 2e 36 31 32 2d 2e 31 30 37 2d 31 2e 32 34 33 2d 2e 32 31 35 2d 31 2e 38 35 35 2d 2e 33 32 33 2d 2e 35 32 33 2d 2e 30 39 2d 31 2e 30 32 37 2d 2e 31 38 2d 31 2e 35 35 2d 2e 32 35 31 61 37 35 2e 37 36 33 20 37 35 2e 37 36 33 20 30 20 30 20 30 2d 31 2e 39 36 34 2d 2e 33 30 36 6c 2d 31 2e 34 30 35 2d 2e 32 31 35 61 38 32 2e 31 36 33 20 38 32 2e 31 36 33 20 30 20 30 20 30 2d 32 2e 31 30 38 2d 2e 32 38 37 6c 2d 31 2e 32 34 33 2d 2e 31 36 32 63 2d 2e 37 35 37 2d 2e 30 39 2d 31 2e 35 31 33 2d 2e 31 38 2d 32 2e 32 35 32 2d 2e 32 37 6c 2d 31 2e 30 34 35 2d 2e 31 30 37 63 2d 2e 38 31 2d 2e 30 39
                                                                    Data Ascii: 5-.108-1.19-.234-1.784-.342-.559-.107-1.1-.197-1.658-.305-.612-.107-1.243-.215-1.855-.323-.523-.09-1.027-.18-1.55-.251a75.763 75.763 0 0 0-1.964-.306l-1.405-.215a82.163 82.163 0 0 0-2.108-.287l-1.243-.162c-.757-.09-1.513-.18-2.252-.27l-1.045-.107c-.81-.09
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2e 32 34 32 20 31 30 2e 32 2d 32 33 2e 30 32 36 20 31 34 2e 35 31 2e 34 36 39 20 39 2e 36 36 31 20 33 2e 32 36 31 20 33 31 2e 34 32 36 20 32 35 2e 37 34 36 20 36 36 2e 38 34 20 39 2e 36 32 31 20 31 35 2e 31 37 34 20 32 35 2e 34 39 33 20 33 30 2e 33 33 20 33 37 2e 38 33 34 20 34 30 2e 39 32 36 6c 31 37 2e 36 32 20 31 34 2e 34 32 20 34 2e 38 38 33 2d 34 2e 30 32 32 20 31 32 2e 37 33 38 2d 31 30 2e 33 39 38 63 31 32 2e 33 34 31 2d 31 30 2e 35 37 37 20 32 38 2e 32 31 33 2d 32 35 2e 37 35 32 20 33 37 2e 38 33 34 2d 34 30 2e 39 32 36 20 32 32 2e 34 38 35 2d 33 35 2e 34 31 34 20 32 35 2e 32 37 37 2d 35 37 2e 31 36 20 32 35 2e 37 34 36 2d 36 36 2e 38 34 2e 31 39 38 2d 34 2e 32 39 32 2d 39 2e 34 32 33 2d 39 2e 37 33 33 2d 32 33 2e 30 32 35 2d 31 34 2e 35 31 22 20
                                                                    Data Ascii: .242 10.2-23.026 14.51.469 9.661 3.261 31.426 25.746 66.84 9.621 15.174 25.493 30.33 37.834 40.926l17.62 14.42 4.883-4.022 12.738-10.398c12.341-10.577 28.213-25.752 37.834-40.926 22.485-35.414 25.277-57.16 25.746-66.84.198-4.292-9.423-9.733-23.025-14.51"
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 30 36 2e 32 35 31 63 31 2e 38 30 32 20 31 2e 35 32 37 20 33 2e 35 38 35 20 33 2e 33 34 20 34 2e 38 32 39 20 34 2e 39 32 22 20 66 69 6c 6c 3d 22 23 30 33 32 33 33 36 22 2f 3e 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2e 30 34 31 20 2e 31 30 38 29 22 3e 3c 6d 61 73 6b 20 69 64 3d 22 66 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 65 22 2f 3e 3c 2f 6d 61 73 6b 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 37 2e 34 36 20 31 30 33 2e 35 37 32 63 2d 39 2e 36 32 20 31 35 2e 31 37 34 2d 32 35 2e 34 39 33 20 33 30 2e 33 33 2d 33 37 2e 38 33 34 20 34 30 2e 39 32 36 6c 2d 34 2e 38 34 37 2d 34 2e 38 38 35 61 34 34 2e 37 34 20 34 34 2e 37 34 20 30 20 30 20 31 2d 32 2e 31 39 38 2d 32 2e 33 35 32
                                                                    Data Ascii: 06.251c1.802 1.527 3.585 3.34 4.829 4.92" fill="#032336"/><g transform="translate(.041 .108)"><mask id="f" fill="#fff"><use xlink:href="#e"/></mask><path d="M147.46 103.572c-9.62 15.174-25.493 30.33-37.834 40.926l-4.847-4.885a44.74 44.74 0 0 1-2.198-2.352
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2e 31 34 34 2e 31 34 35 2d 2e 32 38 37 2e 32 33 34 2d 2e 34 36 37 6c 2e 31 30 38 2d 2e 32 31 36 63 2e 30 35 35 2d 2e 31 32 35 2e 31 32 37 2d 2e 32 35 31 2e 31 39 39 2d 2e 33 35 39 6c 2e 31 30 38 2d 2e 31 39 37 63 2e 30 39 2d 2e 31 36 32 2e 31 36 32 2d 2e 33 30 36 2e 32 35 32 2d 2e 34 35 6c 2e 31 36 32 2d 2e 32 35 20 31 2e 34 30 35 2d 32 2e 31 33 38 2e 31 30 39 2d 2e 31 36 31 63 2e 30 39 2d 2e 31 32 36 2e 31 38 2d 2e 32 35 32 2e 32 38 38 2d 2e 33 39 36 6c 2e 32 31 36 2d 2e 32 38 37 2e 35 37 37 2d 2e 37 63 2e 31 36 32 2d 2e 31 39 38 2e 33 32 34 2d 2e 33 37 37 2e 35 32 32 2d 2e 35 39 33 2e 39 37 33 2d 31 2e 30 36 20 31 2e 39 38 32 2d 32 2e 30 31 31 20 33 2e 30 39 39 2d 32 2e 36 39 33 20 33 2e 35 31 33 2d 32 2e 31 32 20 37 2e 39 38 31 2d 33 2e 37 31 38 20 31
                                                                    Data Ascii: .144.145-.287.234-.467l.108-.216c.055-.125.127-.251.199-.359l.108-.197c.09-.162.162-.306.252-.45l.162-.25 1.405-2.138.109-.161c.09-.126.18-.252.288-.396l.216-.287.577-.7c.162-.198.324-.377.522-.593.973-1.06 1.982-2.011 3.099-2.693 3.513-2.12 7.981-3.718 1
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 37 2e 39 34 20 31 37 2e 39 34 20 30 20 30 20 31 2d 2e 33 37 38 2d 2e 32 38 37 20 31 34 2e 39 39 38 20 31 34 2e 39 39 38 20 30 20 30 20 30 2d 2e 39 37 33 2d 2e 36 34 36 6c 2d 2e 31 39 38 2d 2e 31 38 2d 2e 39 2d 2e 34 38 34 63 2d 2e 32 33 35 2d 2e 31 32 36 2d 2e 34 35 2d 2e 32 33 34 2d 2e 37 32 31 2d 2e 33 37 38 6c 2d 2e 30 39 2d 2e 30 33 36 61 31 36 2e 38 33 36 20 31 36 2e 38 33 36 20 30 20 30 20 30 2d 33 2e 37 34 38 2d 31 2e 33 36 34 63 2d 2e 33 39 36 2d 2e 30 39 2d 2e 37 39 33 2d 2e 31 38 2d 31 2e 31 35 32 2d 2e 32 35 32 61 37 2e 35 38 39 20 37 2e 35 38 39 20 30 20 30 20 30 2d 2e 35 30 35 2d 2e 30 39 6c 2d 2e 32 33 34 2d 2e 30 33 36 73 2d 2e 35 37 37 2d 2e 30 39 2d 2e 37 32 31 2d 2e 31 32 35 6c 2d 2e 36 31 33 2d 2e 30 39 63 2d 2e 38 31 2d 2e 31 30 38 2d
                                                                    Data Ascii: 7.94 17.94 0 0 1-.378-.287 14.998 14.998 0 0 0-.973-.646l-.198-.18-.9-.484c-.235-.126-.45-.234-.721-.378l-.09-.036a16.836 16.836 0 0 0-3.748-1.364c-.396-.09-.793-.18-1.152-.252a7.589 7.589 0 0 0-.505-.09l-.234-.036s-.577-.09-.721-.125l-.613-.09c-.81-.108-


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.449757104.16.80.734435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:42 UTC625OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                    Host: static.cloudflareinsights.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:42 UTC373INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:42 GMT
                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                    Content-Length: 19948
                                                                    Connection: close
                                                                    Access-Control-Allow-Origin: *
                                                                    Cache-Control: public, max-age=86400
                                                                    ETag: W/"2024.6.1"
                                                                    Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb2e836c339-EWR
                                                                    2025-04-03 00:24:42 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                    Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                    Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                    Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                    Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                    Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                    Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                    Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                    Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                    Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                    2025-04-03 00:24:42 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                    Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.449758104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:43 UTC549OUTGET /scripts.3c39b6dddedb73bd.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:43 UTC549INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:43 GMT
                                                                    Content-Type: application/javascript
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: W/"67ed6c13-1d5cf"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:43 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb62ba9985c-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:43 UTC820INData Raw: 37 64 39 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 42 65 2c 56 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 56 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 56 65 29 3a 28 42 65 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 42 65 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 56 65 28 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 42 65 3d 6e 65 77 20 4d 61 70 2c 56 65 3d 7b 73 65 74 28 6e
                                                                    Data Ascii: 7d90(function(Be,Ve){"object"==typeof exports&&typeof module<"u"?module.exports=Ve():"function"==typeof define&&define.amd?define(Ve):(Be=typeof globalThis<"u"?globalThis:Be||self).bootstrap=Ve()})(this,function(){"use strict";const Be=new Map,Ve={set(n
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 6f 69 64 20 30 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 29 2c 77 74 3d 6e 3d 3e 6c 74 28 6e 29 3f 6e 2e 6a 71 75 65 72 79 3f 6e 5b 30 5d 3a 6e 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 48 74 28 6e 29 29 3a 6e 75 6c 6c 2c 4c 74 3d 6e 3d 3e 7b 69 66 28 21 6c 74 28 6e 29 7c 7c 30 3d 3d 3d 6e 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 22 76 69 73 69 62 6c 65 22 3d 3d 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6e 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 2c 74 3d 6e 2e 63 6c 6f 73 65 73 74 28 22
                                                                    Data Ascii: oid 0!==n.nodeType),wt=n=>lt(n)?n.jquery?n[0]:n:"string"==typeof n&&n.length>0?document.querySelector(Ht(n)):null,Lt=n=>{if(!lt(n)||0===n.getClientRects().length)return!1;const e="visible"===getComputedStyle(n).getPropertyValue("visibility"),t=n.closest("
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 6e 44 75 72 61 74 69 6f 6e 3a 77 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 4e 7d 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6d 29 3b 63 6f 6e 73 74 20 49 3d 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 77 29 2c 6a 3d 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 4e 29 3b 72 65 74 75 72 6e 20 49 7c 7c 6a 3f 28 77 3d 77 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 4e 3d 4e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 31 65 33 2a 28 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 77 29 2b 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 4e 29 29 29 3a 30 7d 29 28 65 29 2b 35 3b 6c 65 74 20 6c 3d 21 31 3b 63 6f 6e 73 74 20 63 3d 28 7b 74 61 72 67 65 74 3a 6d 7d 29 3d 3e 7b 6d 3d 3d 3d 65 26
                                                                    Data Ascii: nDuration:w,transitionDelay:N}=window.getComputedStyle(m);const I=Number.parseFloat(w),j=Number.parseFloat(N);return I||j?(w=w.split(",")[0],N=N.split(",")[0],1e3*(Number.parseFloat(w)+Number.parseFloat(N))):0})(e)+5;let l=!1;const c=({target:m})=>{m===e&
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 26 69 2e 64 65 6c 65 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 3d 3d 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 6e 2c 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 6c 3d 69 3f 74 3a 65 7c 7c 74 3b 6c 65 74 20 63 3d 63 74 28 6e 29 3b 72 65 74 75 72 6e 20 72 6e 2e 68 61 73 28 63 29 7c 7c 28 63 3d 6e 29 2c 5b 69 2c 6c 2c 63 5d 7d 66 75 6e 63 74 69 6f 6e 20 6b 6e 28 6e 2c 65 2c 74 2c 69 2c 6c 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 6e 29 72 65 74 75 72 6e 3b 6c 65 74 5b 63 2c 6d 2c 77 5d 3d 55 74 28 65 2c 74 2c 69 29 3b 76 61 72 20 58 3b 65 20 69 6e 20 5f 6e 26 26 28 58 3d 6d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 59 29 7b 69 66 28 21 59 2e 72 65 6c 61 74 65 64 54 61 72
                                                                    Data Ascii: &i.delegationSelector===t)}function Ut(n,e,t){const i="string"==typeof e,l=i?t:e||t;let c=ct(n);return rn.has(c)||(c=n),[i,l,c]}function kn(n,e,t,i,l){if("string"!=typeof e||!n)return;let[c,m,w]=Ut(e,t,i);var X;e in _n&&(X=m,m=function(Y){if(!Y.relatedTar
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2c 74 2c 69 29 2c 77 3d 6d 21 3d 3d 65 2c 4e 3d 53 6e 28 6e 29 2c 49 3d 4e 5b 6d 5d 7c 7c 7b 7d 2c 6a 3d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 2e 22 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 29 7b 69 66 28 6a 29 66 6f 72 28 63 6f 6e 73 74 20 4d 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4e 29 29 6a 74 28 6e 2c 4e 2c 4d 2c 65 2e 73 6c 69 63 65 28 31 29 29 3b 66 6f 72 28 63 6f 6e 73 74 5b 4d 2c 69 65 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 49 29 29 7b 63 6f 6e 73 74 20 4b 3d 4d 2e 72 65 70 6c 61 63 65 28 59 6e 2c 22 22 29 3b 77 26 26 21 65 2e 69 6e 63 6c 75 64 65 73 28 4b 29 7c 7c 53 74 28 6e 2c 4e 2c 6d 2c 69 65 2e 63 61 6c 6c 61 62 6c 65 2c 69 65 2e 64 65 6c 65 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 29 7d 7d 65 6c 73 65 7b
                                                                    Data Ascii: ,t,i),w=m!==e,N=Sn(n),I=N[m]||{},j=e.startsWith(".");if(void 0===c){if(j)for(const M of Object.keys(N))jt(n,N,M,e.slice(1));for(const[M,ie]of Object.entries(I)){const K=M.replace(Yn,"");w&&!e.includes(K)||St(n,N,m,ie.callable,ie.delegationSelector)}}else{
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 61 72 74 73 57 69 74 68 28 22 62 73 43 6f 6e 66 69 67 22 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 74 29 7b 6c 65 74 20 6c 3d 69 2e 72 65 70 6c 61 63 65 28 2f 5e 62 73 2f 2c 22 22 29 3b 6c 3d 6c 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 6c 2e 73 6c 69 63 65 28 31 2c 6c 2e 6c 65 6e 67 74 68 29 2c 65 5b 6c 5d 3d 24 6e 28 6e 2e 64 61 74 61 73 65 74 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 3a 28 6e 2c 65 29 3d 3e 24 6e 28 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 62 73 2d 24 7b 62 6e 28 65 29 7d 60 29 29 7d 3b 63 6c 61 73 73 20 69 74 7b 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 73 74 61 74 69 63
                                                                    Data Ascii: artsWith("bsConfig"));for(const i of t){let l=i.replace(/^bs/,"");l=l.charAt(0).toLowerCase()+l.slice(1,l.length),e[l]=$n(n.dataset[i])}return e},getDataAttribute:(n,e)=>$n(n.getAttribute(`data-bs-${bn(e)}`))};class it{static get Default(){return{}}static
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 74 68 69 73 29 29 74 68 69 73 5b 65 5d 3d 6e 75 6c 6c 7d 5f 71 75 65 75 65 43 61 6c 6c 62 61 63 6b 28 65 2c 74 2c 69 3d 21 30 29 7b 6d 6e 28 65 2c 74 2c 69 29 7d 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 68 69 73 2e 5f 6d 65 72 67 65 43 6f 6e 66 69 67 4f 62 6a 28 65 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 41 66 74 65 72 4d 65 72 67 65 28 65 29 2c 74 68 69 73 2e 5f 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 65 29 2c 65 7d 73 74 61 74 69 63 20 67 65 74 49 6e 73 74 61 6e 63 65 28 65 29 7b 72 65 74 75 72 6e 20 56 65 2e 67 65 74 28 77 74 28 65 29 2c 74 68 69 73 2e 44 41 54 41 5f 4b 45 59 29 7d 73 74 61 74 69
                                                                    Data Ascii: ct.getOwnPropertyNames(this))this[e]=null}_queueCallback(e,t,i=!0){mn(e,t,i)}_getConfig(e){return e=this._mergeConfigObj(e,this._element),e=this._configAfterMerge(e),this._typeCheckConfig(e),e}static getInstance(e){return Ve.get(wt(e),this.DATA_KEY)}stati
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 65 43 68 69 6c 64 72 65 6e 28 6e 29 7b 63 6f 6e 73 74 20 65 3d 5b 22 61 22 2c 22 62 75 74 74 6f 6e 22 2c 22 69 6e 70 75 74 22 2c 22 74 65 78 74 61 72 65 61 22 2c 22 73 65 6c 65 63 74 22 2c 22 64 65 74 61 69 6c 73 22 2c 22 5b 74 61 62 69 6e 64 65 78 5d 22 2c 27 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 22 74 72 75 65 22 5d 27 5d 2e 6d 61 70 28 74 3d 3e 60 24 7b 74 7d 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5e 3d 22 2d 22 5d 29 60 29 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6e 64 28 65 2c 6e 29 2e 66 69 6c 74 65 72 28 74 3d 3e 21 45 74 28 74 29 26 26 4c 74 28 74 29 29 7d 2c 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 6e 29 7b 63 6f 6e 73 74 20 65 3d 76 6e 28 6e 29 3b 72 65 74 75 72 6e 20
                                                                    Data Ascii: eChildren(n){const e=["a","button","input","textarea","select","details","[tabindex]",'[contenteditable="true"]'].map(t=>`${t}:not([tabindex^="-"])`).join(",");return this.find(e,n).filter(t=>!Et(t)&&Lt(t))},getSelectorFromElement(n){const e=vn(n);return
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 67 67 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 3b 63 6c 61 73 73 20 62 20 65 78 74 65 6e 64 73 20 46 65 7b 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 72 65 74 75 72 6e 22 62 75 74 74 6f 6e 22 7d 74 6f 67 67 6c 65 28 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 69 76 65 22 29 29 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 62 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 68 69 73 29 3b 22 74 6f 67
                                                                    Data Ascii: ggle="button"]';class b extends Fe{static get NAME(){return"button"}toggle(){this._element.setAttribute("aria-pressed",this._element.classList.toggle("active"))}static jQueryInterface(e){return this.each(function(){const t=b.getOrCreateInstance(this);"tog
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 20 65 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 5f 64 65 6c 74 61 58 29 3b 69 66 28 65 3c 3d 34 30 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2f 74 68 69 73 2e 5f 64 65 6c 74 61 58 3b 74 68 69 73 2e 5f 64 65 6c 74 61 58 3d 30 2c 74 26 26 47 65 28 74 3e 30 3f 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 72 69 67 68 74 43 61 6c 6c 62 61 63 6b 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6c 65 66 74 43 61 6c 6c 62 61 63 6b 29 7d 5f 69 6e 69 74 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 5f 73 75 70 70 6f 72 74 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 3f 28 41 2e 6f 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 4f 2c 65 3d 3e 74 68 69 73 2e 5f 73 74 61 72 74 28 65 29 29 2c 41 2e 6f 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 42 2c 65 3d 3e 74 68 69 73 2e
                                                                    Data Ascii: e=Math.abs(this._deltaX);if(e<=40)return;const t=e/this._deltaX;this._deltaX=0,t&&Ge(t>0?this._config.rightCallback:this._config.leftCallback)}_initEvents(){this._supportPointerEvents?(A.on(this._element,O,e=>this._start(e)),A.on(this._element,B,e=>this.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.449759104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:43 UTC418OUTGET /assets/img/adscore--header-wing.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:43 UTC558INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:43 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 502
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-1f6"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 0
                                                                    Expires: Sun, 04 May 2025 00:24:43 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb99cdcc475-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:43 UTC502INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 34 30 20 34 32 36 22 20 77 69 64 74 68 3d 22 31 33 34 30 22 20 68 65 69 67 68 74 3d 22 34 32 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 2e 39 37 32 76 31 34 32 2e 30 30 33 63 31 36 32 2e 35 38 2d 36 32 2e 33 35 20 35 37 30 2e 34 32 2d 39 37 2e 33 31 32 20 39 37 35 2e 39 38 31 20 31 34 33 2e 37 30 37 2d 34 2e 36 36 31 2d 31 38 2e 34 36 39 2d 34 2e 35 37 33 2d 33 32 2e 30 31 37 2d 31 2e 34 37 2d 34 37 2e 34 31 32 20 37 2e 31 31 34 20 34 33 2e 32 38 20 34 33 2e 32 31 38 20 31 31 33 2e 39 37 34 20 36 34 2e 39 32 38 20 31 33 33 2e 35 34 33 2d 31 30 2e 32 31 38 2d 34 35 2e 38 37 35 20 32 2e 39 31
                                                                    Data Ascii: <svg viewBox="0 0 1340 426" width="1340" height="426" xmlns="http://www.w3.org/2000/svg"><path d="M0 .972v142.003c162.58-62.35 570.42-97.312 975.981 143.707-4.661-18.469-4.573-32.017-1.47-47.412 7.114 43.28 43.218 113.974 64.928 133.543-10.218-45.875 2.91


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.449760104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:43 UTC429OUTGET /assets/img/adscore--logo--w-color--wo-text.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:43 UTC561INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:43 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 24873
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-6129"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 0
                                                                    Expires: Sun, 04 May 2025 00:24:43 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cb99f7ef799-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:43 UTC808INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 34 20 31 37 32 22 20 77 69 64 74 68 3d 22 31 38 34 22 20 68 65 69 67 68 74 3d 22 31 37 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 36 39 2e 31 32 35 2e 32 31 34 63 33 32 2e 35 39 31 2e 35 32 20 38 31 2e 36 35 20 31 35 2e 39 32 38 20 38 31 2e 32 20 32 35 2e 36 30 38 2d 2e 34 36 38 20 39 2e 36 38 2d 33 2e 32 36 31 20 33 31 2e 34 32 36 2d 32 35 2e 37 34 36 20 36 36 2e 38 34 2d 39 2e 36 32 20 31 35 2e 31 37 34 2d 32 35 2e 34 39 33 20 33 30 2e 33 34 38 2d 33
                                                                    Data Ascii: <svg viewBox="0 0 184 172" width="184" height="172" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><path d="M69.125.214c32.591.52 81.65 15.928 81.2 25.608-.468 9.68-3.261 31.426-25.746 66.84-9.62 15.174-25.493 30.348-3
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 31 2e 30 31 2e 31 32 36 2d 33 2e 39 32 37 2e 36 31 2d 37 2e 33 38 36 20 32 2e 32 34 35 2d 31 30 2e 33 35 39 20 34 2e 36 31 35 2d 2e 37 33 38 2e 35 39 33 2d 35 2e 31 33 34 20 34 2e 34 2d 35 2e 38 39 20 35 2e 31 33 36 2d 39 2e 33 37 20 39 2e 31 36 2d 31 34 2e 39 35 34 20 32 32 2e 38 30 37 2d 31 35 2e 31 35 33 20 32 33 2e 32 37 34 20 31 2e 38 39 32 2d 32 2e 38 32 20 35 2e 34 32 33 2d 36 2e 31 39 36 20 39 2e 33 35 2d 39 2e 34 36 34 2d 31 2e 31 38 38 20 33 2e 38 37 39 2d 31 2e 39 36 33 20 37 2e 39 35 36 2d 32 2e 33 37 37 20 31 32 2e 30 35 2d 2e 30 31 38 2e 33 35 39 2d 2e 30 35 35 2e 37 2d 2e 30 39 20 31 2e 30 34 31 2d 2e 30 31 38 2e 33 34 31 2d 2e 30 35 35 2e 36 38 33 2d 2e 30 37 33 20 31 2e 30 32 34 2d 2e 30 35 34 2e 37 2d 2e 30 39 20 31 2e 34 30 31 2d 2e 31
                                                                    Data Ascii: 1.01.126-3.927.61-7.386 2.245-10.359 4.615-.738.593-5.134 4.4-5.89 5.136-9.37 9.16-14.954 22.807-15.153 23.274 1.892-2.82 5.423-6.196 9.35-9.464-1.188 3.879-1.963 7.956-2.377 12.05-.018.359-.055.7-.09 1.041-.018.341-.055.683-.073 1.024-.054.7-.09 1.401-.1
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2d 32 2e 36 37 35 2d 33 2e 35 36 38 2d 36 2e 37 31 36 2d 35 2e 32 32 35 2d 31 32 2e 33 30 31 2d 33 2e 32 38 2d 31 31 2e 30 38 2d 32 2e 36 31 32 2d 31 37 2e 35 32 37 2d 32 2e 36 31 32 2d 31 37 2e 35 32 37 2d 31 2e 38 35 36 20 33 2e 34 33 2d 34 2e 30 33 37 20 31 31 2e 39 39 36 2d 33 2e 34 32 34 20 32 30 2e 35 32 36 6c 2d 32 2e 31 38 2d 32 2e 32 32 37 63 2d 31 2e 34 30 35 2d 35 2e 36 32 2d 31 2e 30 36 33 2d 31 31 2e 30 38 2d 2e 38 36 35 2d 31 35 2e 38 33 39 2e 37 35 37 2d 31 37 2e 38 35 20 37 2e 32 39 37 2d 32 37 2e 34 35 37 20 37 2e 39 31 2d 32 38 2e 33 32 6c 2d 32 2e 37 30 33 20 32 2e 38 30 32 63 2d 32 2e 36 31 32 20 32 2e 34 39 36 2d 31 31 2e 39 34 35 20 31 32 2e 32 36 35 2d 31 36 2e 36 32 39 20 32 38 2e 31 35 38 2d 2e 31 30 38 2e 33 37 37 2d 2e 34 31 34
                                                                    Data Ascii: -2.675-3.568-6.716-5.225-12.301-3.28-11.08-2.612-17.527-2.612-17.527-1.856 3.43-4.037 11.996-3.424 20.526l-2.18-2.227c-1.405-5.62-1.063-11.08-.865-15.839.757-17.85 7.297-27.457 7.91-28.32l-2.703 2.802c-2.612 2.496-11.945 12.265-16.629 28.158-.108.377-.414
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 33 20 37 2e 35 34 34 20 34 2e 35 34 34 20 37 2e 33 34 36 20 31 2e 38 33 32 63 30 2d 2e 31 30 37 2d 2e 30 31 37 2d 2e 32 31 35 2d 2e 30 31 37 2d 2e 33 32 33 20 30 2d 2e 31 39 38 2d 2e 30 31 39 2d 2e 33 36 2d 2e 30 31 39 2d 2e 35 32 43 37 2e 32 39 32 2e 39 33 34 20 37 2e 32 39 32 2e 38 38 20 37 2e 32 39 32 2e 38 32 36 56 2e 30 35 34 63 2e 32 35 32 2e 31 39 38 2e 35 32 33 2e 33 39 35 2e 37 39 33 2e 35 37 35 2e 32 35 32 2e 31 39 38 2e 35 32 32 2e 33 36 2e 37 39 33 2e 35 33 39 2e 32 35 32 2e 31 38 2e 35 32 32 2e 33 34 31 2e 37 39 32 2e 35 30 33 2e 32 38 39 2e 31 38 2e 35 37 37 2e 33 35 39 2e 38 38 33 2e 35 32 2e 32 35 32 2e 31 34 34 2e 35 30 35 2e 32 38 38 2e 37 35 37 2e 34 31 34 2e 32 37 2e 31 36 31 2e 35 34 2e 33 30 35 2e 38 32 39 2e 34 33 2e 32 37 2e 31 34
                                                                    Data Ascii: 3 7.544 4.544 7.346 1.832c0-.107-.017-.215-.017-.323 0-.198-.019-.36-.019-.52C7.292.934 7.292.88 7.292.826V.054c.252.198.523.395.793.575.252.198.522.36.793.539.252.18.522.341.792.503.289.18.577.359.883.52.252.144.505.288.757.414.27.161.54.305.829.43.27.14
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2e 32 34 33 2e 31 34 34 2e 31 39 38 2e 30 33 35 2e 34 31 34 2e 30 37 31 2e 36 33 2e 31 30 37 2e 32 31 37 2e 30 35 34 2e 34 31 35 2e 30 39 2e 36 33 31 2e 31 34 34 2e 31 39 38 2e 30 33 36 2e 34 31 35 2e 30 39 2e 36 33 2e 31 34 33 2e 31 39 39 2e 30 35 35 2e 34 31 35 2e 31 30 38 2e 36 33 31 2e 31 38 2e 32 31 37 2e 30 35 34 2e 34 31 35 2e 31 32 36 2e 36 33 31 2e 31 39 38 2e 31 38 2e 30 35 33 2e 33 36 2e 31 32 36 2e 35 32 32 2e 31 38 2e 34 35 2e 31 37 39 2e 39 30 31 2e 33 35 38 20 31 2e 33 35 32 2e 35 35 36 2e 32 31 36 2e 30 39 2e 34 31 34 2e 31 39 37 2e 36 31 32 2e 32 38 37 2e 31 36 32 2e 30 39 2e 33 32 34 2e 31 36 32 2e 34 38 37 2e 32 35 32 2e 33 30 36 2e 31 36 31 2e 36 31 32 2e 33 32 33 2e 39 2e 35 30 33 2e 31 38 2e 31 30 37 2e 33 36 2e 32 31 35 2e 35 32 33
                                                                    Data Ascii: .243.144.198.035.414.071.63.107.217.054.415.09.631.144.198.036.415.09.63.143.199.055.415.108.631.18.217.054.415.126.631.198.18.053.36.126.522.18.45.179.901.358 1.352.556.216.09.414.197.612.287.162.09.324.162.487.252.306.161.612.323.9.503.18.107.36.215.523
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2e 33 34 2d 2e 35 39 35 2d 2e 31 30 38 2d 31 2e 31 39 2d 2e 32 33 34 2d 31 2e 37 38 34 2d 2e 33 34 32 2d 2e 35 35 39 2d 2e 31 30 37 2d 31 2e 31 2d 2e 31 39 37 2d 31 2e 36 35 38 2d 2e 33 30 35 2d 2e 36 31 32 2d 2e 31 30 37 2d 31 2e 32 34 33 2d 2e 32 31 35 2d 31 2e 38 35 35 2d 2e 33 32 33 2d 2e 35 32 33 2d 2e 30 39 2d 31 2e 30 32 37 2d 2e 31 38 2d 31 2e 35 35 2d 2e 32 35 31 61 37 35 2e 37 36 33 20 37 35 2e 37 36 33 20 30 20 30 20 30 2d 31 2e 39 36 34 2d 2e 33 30 36 6c 2d 31 2e 34 30 35 2d 2e 32 31 35 61 38 32 2e 31 36 33 20 38 32 2e 31 36 33 20 30 20 30 20 30 2d 32 2e 31 30 38 2d 2e 32 38 37 6c 2d 31 2e 32 34 33 2d 2e 31 36 32 63 2d 2e 37 35 37 2d 2e 30 39 2d 31 2e 35 31 33 2d 2e 31 38 2d 32 2e 32 35 32 2d 2e 32 37 6c 2d 31 2e 30 34 35 2d 2e 31 30 37 63 2d
                                                                    Data Ascii: .34-.595-.108-1.19-.234-1.784-.342-.559-.107-1.1-.197-1.658-.305-.612-.107-1.243-.215-1.855-.323-.523-.09-1.027-.18-1.55-.251a75.763 75.763 0 0 0-1.964-.306l-1.405-.215a82.163 82.163 0 0 0-2.108-.287l-1.243-.162c-.757-.09-1.513-.18-2.252-.27l-1.045-.107c-
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2e 37 35 39 2d 32 33 2e 32 34 32 20 31 30 2e 32 2d 32 33 2e 30 32 36 20 31 34 2e 35 31 2e 34 36 39 20 39 2e 36 36 31 20 33 2e 32 36 31 20 33 31 2e 34 32 36 20 32 35 2e 37 34 36 20 36 36 2e 38 34 20 39 2e 36 32 31 20 31 35 2e 31 37 34 20 32 35 2e 34 39 33 20 33 30 2e 33 33 20 33 37 2e 38 33 34 20 34 30 2e 39 32 36 6c 31 37 2e 36 32 20 31 34 2e 34 32 20 34 2e 38 38 33 2d 34 2e 30 32 32 20 31 32 2e 37 33 38 2d 31 30 2e 33 39 38 63 31 32 2e 33 34 31 2d 31 30 2e 35 37 37 20 32 38 2e 32 31 33 2d 32 35 2e 37 35 32 20 33 37 2e 38 33 34 2d 34 30 2e 39 32 36 20 32 32 2e 34 38 35 2d 33 35 2e 34 31 34 20 32 35 2e 32 37 37 2d 35 37 2e 31 36 20 32 35 2e 37 34 36 2d 36 36 2e 38 34 2e 31 39 38 2d 34 2e 32 39 32 2d 39 2e 34 32 33 2d 39 2e 37 33 33 2d 32 33 2e 30 32 35 2d
                                                                    Data Ascii: .759-23.242 10.2-23.026 14.51.469 9.661 3.261 31.426 25.746 66.84 9.621 15.174 25.493 30.33 37.834 40.926l17.62 14.42 4.883-4.022 12.738-10.398c12.341-10.577 28.213-25.752 37.834-40.926 22.485-35.414 25.277-57.16 25.746-66.84.198-4.292-9.423-9.733-23.025-
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2e 31 39 38 6c 2e 33 30 36 2e 32 35 31 63 31 2e 38 30 32 20 31 2e 35 32 37 20 33 2e 35 38 35 20 33 2e 33 34 20 34 2e 38 32 39 20 34 2e 39 32 22 20 66 69 6c 6c 3d 22 23 30 33 32 33 33 36 22 2f 3e 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2e 30 34 31 20 2e 31 30 38 29 22 3e 3c 6d 61 73 6b 20 69 64 3d 22 66 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 65 22 2f 3e 3c 2f 6d 61 73 6b 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 37 2e 34 36 20 31 30 33 2e 35 37 32 63 2d 39 2e 36 32 20 31 35 2e 31 37 34 2d 32 35 2e 34 39 33 20 33 30 2e 33 33 2d 33 37 2e 38 33 34 20 34 30 2e 39 32 36 6c 2d 34 2e 38 34 37 2d 34 2e 38 38 35 61 34 34 2e 37 34 20 34 34 2e 37 34 20 30 20 30 20 31 2d 32 2e 31 39
                                                                    Data Ascii: .198l.306.251c1.802 1.527 3.585 3.34 4.829 4.92" fill="#032336"/><g transform="translate(.041 .108)"><mask id="f" fill="#fff"><use xlink:href="#e"/></mask><path d="M147.46 103.572c-9.62 15.174-25.493 30.33-37.834 40.926l-4.847-4.885a44.74 44.74 0 0 1-2.19
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 33 63 2e 30 37 32 2d 2e 31 34 34 2e 31 34 35 2d 2e 32 38 37 2e 32 33 34 2d 2e 34 36 37 6c 2e 31 30 38 2d 2e 32 31 36 63 2e 30 35 35 2d 2e 31 32 35 2e 31 32 37 2d 2e 32 35 31 2e 31 39 39 2d 2e 33 35 39 6c 2e 31 30 38 2d 2e 31 39 37 63 2e 30 39 2d 2e 31 36 32 2e 31 36 32 2d 2e 33 30 36 2e 32 35 32 2d 2e 34 35 6c 2e 31 36 32 2d 2e 32 35 20 31 2e 34 30 35 2d 32 2e 31 33 38 2e 31 30 39 2d 2e 31 36 31 63 2e 30 39 2d 2e 31 32 36 2e 31 38 2d 2e 32 35 32 2e 32 38 38 2d 2e 33 39 36 6c 2e 32 31 36 2d 2e 32 38 37 2e 35 37 37 2d 2e 37 63 2e 31 36 32 2d 2e 31 39 38 2e 33 32 34 2d 2e 33 37 37 2e 35 32 32 2d 2e 35 39 33 2e 39 37 33 2d 31 2e 30 36 20 31 2e 39 38 32 2d 32 2e 30 31 31 20 33 2e 30 39 39 2d 32 2e 36 39 33 20 33 2e 35 31 33 2d 32 2e 31 32 20 37 2e 39 38 31 2d
                                                                    Data Ascii: 3c.072-.144.145-.287.234-.467l.108-.216c.055-.125.127-.251.199-.359l.108-.197c.09-.162.162-.306.252-.45l.162-.25 1.405-2.138.109-.161c.09-.126.18-.252.288-.396l.216-.287.577-.7c.162-.198.324-.377.522-.593.973-1.06 1.982-2.011 3.099-2.693 3.513-2.12 7.981-
                                                                    2025-04-03 00:24:43 UTC1369INData Raw: 2d 2e 39 33 35 61 31 37 2e 39 34 20 31 37 2e 39 34 20 30 20 30 20 31 2d 2e 33 37 38 2d 2e 32 38 37 20 31 34 2e 39 39 38 20 31 34 2e 39 39 38 20 30 20 30 20 30 2d 2e 39 37 33 2d 2e 36 34 36 6c 2d 2e 31 39 38 2d 2e 31 38 2d 2e 39 2d 2e 34 38 34 63 2d 2e 32 33 35 2d 2e 31 32 36 2d 2e 34 35 2d 2e 32 33 34 2d 2e 37 32 31 2d 2e 33 37 38 6c 2d 2e 30 39 2d 2e 30 33 36 61 31 36 2e 38 33 36 20 31 36 2e 38 33 36 20 30 20 30 20 30 2d 33 2e 37 34 38 2d 31 2e 33 36 34 63 2d 2e 33 39 36 2d 2e 30 39 2d 2e 37 39 33 2d 2e 31 38 2d 31 2e 31 35 32 2d 2e 32 35 32 61 37 2e 35 38 39 20 37 2e 35 38 39 20 30 20 30 20 30 2d 2e 35 30 35 2d 2e 30 39 6c 2d 2e 32 33 34 2d 2e 30 33 36 73 2d 2e 35 37 37 2d 2e 30 39 2d 2e 37 32 31 2d 2e 31 32 35 6c 2d 2e 36 31 33 2d 2e 30 39 63 2d 2e 38
                                                                    Data Ascii: -.935a17.94 17.94 0 0 1-.378-.287 14.998 14.998 0 0 0-.973-.646l-.198-.18-.9-.484c-.235-.126-.45-.234-.721-.378l-.09-.036a16.836 16.836 0 0 0-3.748-1.364c-.396-.09-.793-.18-1.152-.252a7.589 7.589 0 0 0-.505-.09l-.234-.036s-.577-.09-.721-.125l-.613-.09c-.8


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.449762104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:43 UTC621OUTGET /assets/fonts/kappadisplay-bold-adscore.woff2 HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.adscore.com/styles.84e21d24fbcc4fc2.css
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:44 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:44 GMT
                                                                    Content-Type: font/woff2
                                                                    Content-Length: 35612
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-8b1c"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:44 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cbbcefb5612-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:44 UTC818INData Raw: 77 4f 46 32 00 01 00 00 00 00 8b 1c 00 13 00 00 00 01 87 c0 00 00 8a af 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 36 1b e1 3c 1c a3 46 06 60 00 84 1a 08 4e 09 84 65 11 08 0a 84 c2 18 84 83 6f 01 36 02 24 03 8d 54 0b 86 6c 00 04 20 05 87 58 07 9a 3e 0c 82 79 3f 77 65 62 66 06 5b da 63 71 81 6d d3 a0 9f 75 27 74 f6 b6 f3 96 d4 7d 25 6c 9b d6 c4 6e db 7b 4a 7d 13 31 5c b7 86 71 7b 5d 70 3b 78 17 a2 fe 43 ca fe ff 3f f1 e8 18 c3 81 4e 10 b3 b4 aa fa 7f 50 25 8b 24 cd dc 51 03 b5 f9 42 b0 bb b7 da 59 6b e7 ba 04 36 af 6c 36 8a 81 a6 2d 43 10 ce 0c 93 2a 33 ba 6e 75 93 b1 f7 be 8f 43 7a 86 96 3c d2 cf 72 b0 15 61 c2 ec 12 2e cc 8a e4 80 e9 c1 89 40 e0 0c 85 0d 77 9a 19 88 d9 8a 69 0f f3 15 6a 04 15 8a 0b 47 d1
                                                                    Data Ascii: wOF2?FFTM6<F`Neo6$Tl X>y?webf[cqmu't}%ln{J}1\q{]p;xC?NP%$QBYk6l6-C*3nuCz<ra.@wijG
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 1d 00 08 16 42 5c a5 ce c2 f7 6e 83 39 e6 c0 3f 8d c9 12 75 dd 52 2d 9e b4 77 e8 d6 5a ce db fb 1a 5d e5 58 6f 72 80 aa ae e3 01 9d 6b 8d 28 eb 72 92 a5 03 fc 17 be 11 70 a9 53 96 31 bc ec 0e f0 58 a0 a9 53 e7 dc 47 fa d8 df bc a5 8a 02 f3 d6 f9 b7 a9 d5 ce 8f fc c3 7a cf 13 2d e8 38 a4 f7 e2 1c 41 bd 40 e5 bd ab 00 eb ab 80 66 fe 8c e4 f9 fa 9a b5 45 6b 8f c6 4e 22 7b c1 b2 02 1e a3 26 f0 56 64 9d 3d 82 d8 5a 72 94 f8 18 bc 44 92 15 b0 0c 67 7e 17 1d ca 89 8f a9 63 ee 00 2b 28 b9 e8 6e af a9 ae ea f9 de 69 9f f4 4a 07 e8 18 bc 24 fb 59 2a a0 15 e0 af 19 49 7e 5e d9 eb 5f da 5e e9 55 1a 8d 1d 59 bb fb af 94 b6 ef 60 50 6f 30 90 e4 02 50 5e 20 2a 15 26 f0 4f 2d 6b 96 ae 57 e7 ef 4b 84 c4 31 c2 6d 61 d5 5e 13 9b 77 29 4c d7 28 5c 0a a3 16 95 a2 14 c8 a4 28
                                                                    Data Ascii: B\n9?uR-wZ]Xork(rpS1XSGz-8A@fEkN"{&Vd=ZrDg~c+(niJ$Y*I~^_^UY`Po0P^ *&O-kWK1ma^w)L(\(
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 11 9a eb c8 2f 3a b1 0b d6 ea 79 0d 93 24 94 49 d0 8d 28 31 01 68 83 5e 83 71 bc 82 9c c9 99 83 46 0d d8 96 3d 2d 90 ce be a8 98 dc fb 68 7c e7 07 c7 0f 5c 10 a9 7f 7b 0c 11 3b e1 76 49 2e 56 92 f4 4c be e2 ad 97 74 38 70 c7 5f 2d cd 6f b3 ef 4d 97 00 d7 9a 2f 01 20 23 25 25 f2 0a 96 30 21 90 6b 93 ad 32 cc 35 35 3d b5 17 a5 b0 fd 3b cd 49 82 39 63 1f b5 20 5d b1 36 b1 b2 1c 7f 04 c6 56 d5 79 31 c9 15 19 6d f4 0a 7b 3e 01 15 b7 cd af 72 fe 83 98 c4 24 55 23 19 e1 6c d6 99 e3 77 35 88 19 c8 1a 99 7f 6d 05 0d fd a6 0b c7 b5 fb b8 15 53 e0 3b 41 dc e6 72 12 60 c0 08 01 70 fc 37 d2 1c e6 5f 05 3b af 1a b6 0c 73 84 49 33 44 2e 22 68 46 88 99 a1 66 85 31 3b 1a 73 e2 27 32 5a d1 e1 c4 44 26 36 bc b8 e8 58 a2 67 8d 9c 2d 06 f6 c8 39 22 88 8f 42 42 44 89 51 4a 8a
                                                                    Data Ascii: /:y$I(1h^qF=-h|\{;vI.VLt8p_-oM/ #%%0!k255=;I9c ]6Vy1m{>r$U#lw5mS;Ar`p7_;sI3D."hFf1;s'2ZD&6Xg-9"BBDQJ
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 2a 81 06 21 40 08 45 93 a8 b2 10 26 6e c2 ef 35 3c de 24 59 93 34 c1 30 08 b2 53 64 bd e7 12 80 90 f6 8f b5 92 80 2e 66 52 d9 fc f1 25 4e 89 2a 58 69 ce da 6a 25 4b 66 61 b0 5f a1 ca 48 00 10 c7 e4 69 6e 0d 7e 9c 7c b4 5f 94 7f ae 6b b6 34 c9 ed 87 80 4e 81 10 37 aa c2 d8 61 8e 93 96 14 27 b9 01 ce ef 28 7f 95 20 59 d1 71 fa 99 1b de c6 96 f7 a9 fe e1 03 3b cc d7 c9 87 e9 8f ee e4 69 99 e6 15 2c be 33 ca b7 4c a7 17 69 f9 78 cc 81 3e 12 ec ea 83 93 3e 97 c7 34 8f 30 95 90 e6 59 cd 18 b0 a9 3d d3 1d a7 99 51 0a 85 e1 25 97 b2 2b 70 4b 7c 19 1c 7e c2 b0 5f 46 88 76 72 55 49 68 57 7b 07 73 b6 6e db 99 72 d1 8f d8 e6 11 89 7a f7 7f c2 e6 47 47 57 d7 02 33 23 cd 5c 45 23 a4 56 1a bb db 91 de 1c 4d 23 c3 93 8a 39 a8 f3 8c 58 7e c5 f1 15 cf cf 43 5d 53 79 95 bc
                                                                    Data Ascii: *!@E&n5<$Y40Sd.fR%N*Xij%Kfa_Hin~|_k4N7a'( Yq;i,3Lix>>40Y=Q%+pK|~_FvrUIhW{snrzGGW3#\E#VM#9X~C]Sy
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 0b ec 8e 15 de 8d 0d 0e 5d 6e 87 e3 6f bc f9 0e 67 2e ac f7 17 de c2 37 9e bc 73 6f 57 f8 d4 57 90 a6 18 10 3f 4c 73 11 98 28 cb f0 00 c4 0c 68 e0 e0 a1 c8 b6 18 f2 03 7a 00 a2 80 07 7a 60 14 a1 83 a6 07 20 0d 75 48 a4 67 60 64 ba 56 4c 17 60 65 c3 96 1d 7b 0e 1c 39 21 90 84 ff a5 85 2d 46 1b 8f 61 f3 ad b4 d1 4e 07 9d 74 d1 4d f7 78 c4 33 5e f1 8e cf fc e0 0f 53 71 a8 42 43 72 a9 06 ce 30 f3 ec 20 e1 90 05 a0 89 c5 90 29 4f 99 5a 2d ba f5 19 33 93 25 08 d4 7c 32 d2 e4 11 27 0e 38 60 0c 9a f5 13 4c 5b eb ca 04 47 ec 6e f6 a9 86 9b 70 1b be 86 bb 65 ef f5 dc 29 68 04 2d a1 83 0d 1e fc 12 ce 15 14 2b ea 8a 40 7d 85 70 73 8f ed b6 97 5a 2f 3b 07 91 30 b7 6c 66 35 ef e7 92 0b fb ba e5 e6 20 b6 9b c4 07 60 76 75 0b 96 00 71 d0 1d 92 a1 0f 0c 85 d9 90 0d cb 60
                                                                    Data Ascii: ]nog.7soWW?Ls(hzz` uHg`dVL`e{9!-FaNtMx3^SqBCr0 )OZ-3%|2'8`L[Gnpe)h-+@}psZ/;0lf5 `vuq`
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: d2 07 c8 f2 49 b4 11 41 1e 7b 08 3c a5 10 f4 d6 3d 07 8b 88 31 13 99 28 4f a8 59 44 f3 cb af 0d 44 b5 24 ca 1b 9e dc 3f 99 64 f3 21 ce 52 08 1d 7f d3 3d 25 d6 3b 6e 98 50 ae 64 87 81 d7 32 dc 30 a9 54 19 31 92 c3 47 37 10 54 92 e8 73 8b 04 89 8a 3a 88 f1 30 99 bf c2 47 46 23 62 95 23 42 a9 0c 5a a4 cc 5c 71 60 3a 26 5f 5c 7c a4 12 ce 2a 47 55 72 b1 b0 71 e4 c9 57 a0 50 91 e2 e8 f4 6b dd 17 8b 59 68 5b b0 08 3c a7 8f 39 3e e7 29 4c c0 12 33 7f b5 33 43 91 37 de 88 4c c8 20 fd 61 38 cf ff 2c c0 e2 bf 4b 48 02 8f 03 fa 39 5c 57 b0 0d 05 ca b6 c9 af b1 0d e8 4a 36 71 b4 75 e0 14 e9 03 69 b6 d4 6d a6 d1 12 56 dc 69 a6 36 af cd c5 0d 53 33 0d d3 32 ed a6 db f4 79 fa 75 a9 5d 1a 95 16 48 4b a5 0d d3 d6 e9 f2 6c 98 97 ed ff ff db d3 5b 51 3a 1e 77 47 2c c2 88 fb
                                                                    Data Ascii: IA{<=1(OYDD$?d!R=%;nPd20T1G7Ts:0GF#b#BZ\q`:&_\|*GUrqWPkYh[<9>)L33C7L a8,KH9\WJ6quimVi6S32yu]HKl[Q:wG,
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 75 75 30 1b d2 79 1a c4 55 e5 0e 72 ca 43 76 05 53 b1 e6 8c 9e 19 42 5f a9 f5 85 84 7e b2 09 a9 f3 95 5e cf 90 74 25 8d a9 ef d6 10 46 44 ff d8 88 6e d1 15 ea d7 b6 ef 7f 7d 19 cf 14 e3 ba 62 95 ee df c7 7d e9 75 7b ae 9f fa f5 e7 8b be c4 bd af 1e e9 91 c2 63 37 a0 96 d0 93 ed fb 72 62 b6 ee 55 d6 d7 5e 54 c7 11 a3 8d 92 47 07 c1 21 a5 01 0f 9d 5e 52 72 dd 02 1a a9 8f 90 30 c0 cf cf e4 ce f0 ea 07 67 7f f9 d8 9b 9e a3 06 c7 b8 46 41 91 18 61 c7 35 9d a7 4e 0e a1 5f f1 b2 d1 63 f7 35 fb 52 5a 03 54 2f 39 9a c1 3e bf 05 71 2d 87 f3 d4 0f c2 db d3 4d 43 58 79 c7 7f a3 07 0f 2c eb fa fa f0 71 bc d3 fd ed 8b 87 47 bf fc f3 fe 37 fa 7f 74 2e 83 0f b2 5b 74 57 d9 b1 86 99 90 20 1e 03 f1 98 90 a5 f4 a5 7d 86 93 49 c4 fa 59 20 99 14 a7 16 ad f6 34 fc 58 5b 06 15
                                                                    Data Ascii: uu0yUrCvSB_~^t%FDn}b}u{c7rbU^TG!^Rr0gFAa5N_c5RZT/9>q-MCXy,qG7t.[tW }IY 4X[
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: e3 59 3d 43 d3 38 f4 48 51 15 f3 1e 83 29 66 e9 02 ff d5 89 74 c2 35 b7 50 f3 73 fa ab ea bb 4a 8a 97 c4 68 4a dd ec 45 9c 9c e2 e5 c2 b1 b6 16 49 2e 8e ec 8a 0c 52 38 16 53 e9 f7 3a 91 81 b9 0c 32 9d b8 bf 6d 55 1e 7a 23 0e 89 44 e6 96 f8 65 d1 ee 8d 0f f8 fd e4 8b 37 fa e6 a7 f0 72 c2 e1 90 05 c2 c6 69 38 79 e6 fa 96 99 e8 a3 50 a1 6a f4 03 ff b1 7e d7 14 25 ee c3 55 2f 09 be 28 ed bb 51 87 fc fa 3a 30 a3 11 32 97 ce 2a ff d4 d9 77 0f 75 22 eb d8 36 87 60 fb dc 15 67 6e 00 9d 2d 03 8f cc 17 87 57 55 0c 3f 28 95 e0 ac 6f 4c 19 4d 50 b1 62 6d 26 d7 30 69 1d 33 1f 1f 0e e9 ec 2f 49 f3 9f 16 0a 90 db c0 2f 0f 41 c6 e8 55 15 55 74 93 74 ff 0b dd dc ac 9d 99 0b a7 67 cc ec 34 24 5d 6b 11 17 f0 ed 33 15 68 c4 95 9b 76 04 9e 47 66 07 70 3b af 10 32 9c 2f 91 0c
                                                                    Data Ascii: Y=C8HQ)ft5PsJhJEI.R8S:2mUz#De7ri8yPj~%U/(Q:02*wu"6`gn-WU?(oLMPbm&0i3/I/AUUttg4$]k3hvGfp;2/
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 36 b4 af b5 73 44 e5 44 43 89 f4 45 6a cd 42 52 95 6a d1 88 ff c4 4d 5a fa 72 1c 25 57 74 52 a3 2d 93 6c 6f 9a 8d 01 83 2c 71 8c 66 bc 61 88 e5 16 69 5c 2f a4 31 72 a6 d5 ce b2 3a 5e e5 ba 21 24 12 b9 81 a8 a0 e8 09 0c 32 fe 7d 55 4d ea 17 08 2f 92 2f ac 45 98 24 79 74 7f 6f 9c 85 42 d6 3e f5 01 4a 79 0a 1d 69 83 7f 4b c4 83 a8 6c 30 9a ae bb ab ed 5c 00 cd 91 2b 4f 3b 9b 3f 95 df 74 76 68 a0 d2 80 54 5c 75 18 cd e5 1b 33 78 0f 71 de 71 68 03 49 c5 4b 74 ab c8 19 07 46 27 57 a7 78 d0 85 5e 06 45 2d 09 ae ec 2a 69 09 06 5b 34 5d 5b 30 02 7d 22 01 1a 58 be fe 77 12 c7 7f a5 58 5f 37 b8 02 9c 7e c5 a3 dd 41 fa 71 eb 9a 75 7b 52 4e 93 9a 50 0b bf b2 0d 7a 93 e8 d5 0c a2 53 92 5a 42 c5 a6 aa 54 0d 5d b0 a4 eb e0 35 5a 85 5d 7a ee 37 3e bb 43 80 40 4c 97 08 c2
                                                                    Data Ascii: 6sDDCEjBRjMZr%WtR-lo,qfai\/1r:^!$2}UM//E$ytoB>JyiKl0\+O;?tvhT\u3xqqhIKtF'Wx^E-*i[4][0}"XwX_7~Aqu{RNPzSZBT]5Z]z7>C@L
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: b8 53 4a f5 29 27 5f 6b 13 8c 76 c7 56 1e 89 41 7d 6e 63 5c 22 51 2e de a1 8d 5b 55 a9 c7 8f 5f ab da fa c8 78 b8 4e 7d a3 22 11 bb 4a ca 0c 3b e1 0e 82 12 16 c3 7d eb c6 de 0e 37 c5 9e e4 35 e6 ba e4 61 de 03 4f 26 ad a1 0b 44 71 10 8c 5d 18 fb cc 86 78 30 fe fc 1d 7d c6 b3 17 89 a6 fd fa 7e 71 8a f4 f7 9a 78 a5 5e 17 e5 cf e0 b8 ef c9 eb cb 19 69 27 a2 fd 93 28 d8 6b a1 16 2d e4 88 90 4c 4f 7c 32 15 da 7a 4b 5e e6 4b 95 7b ba 4d c0 0b 0a 69 55 a3 64 ef fa 18 30 2d d5 bb de eb 4a 93 1f e6 9b 62 e8 77 bc b5 40 49 0a b9 1d 69 3d a2 cb db e0 55 b5 c8 9c 30 0f f7 f4 f0 50 fd 49 4d cf a0 18 7f 5c 44 10 49 29 30 70 01 15 5f 68 e2 35 ab 00 93 db ec 35 69 fc e7 fb d9 dd ff 73 8c 7f da db 4c 79 30 d9 59 45 2f 93 f8 02 33 72 2d 46 e4 6f 55 db b6 1f cc 0e 18 01 3f
                                                                    Data Ascii: SJ)'_kvVA}nc\"Q.[U_xN}"J;}75aO&Dq]x0}~qx^i'(k-LO|2zK^K{MiUd0-Jbw@Ii=U0PIM\DI)0p_h55isLy0YE/3r-FoU?


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.449763104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC623OUTGET /assets/fonts/town10display-black-adscore.woff2 HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.adscore.com/styles.84e21d24fbcc4fc2.css
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:44 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:44 GMT
                                                                    Content-Type: font/woff2
                                                                    Content-Length: 13768
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-35c8"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:44 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cbc3cbfeda1-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:44 UTC818INData Raw: 77 4f 46 32 00 01 00 00 00 00 35 c8 00 13 00 00 00 00 a4 08 00 00 35 5b 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b 99 3a 1c 86 68 06 60 00 83 7a 08 44 09 84 65 11 08 0a 81 ff 74 81 df 2d 01 36 02 24 03 87 10 0b 83 4a 00 04 20 05 86 28 07 85 50 0c 83 02 3f 77 65 62 66 06 1b a9 90 25 78 d3 4d e2 76 b0 a6 d3 f6 76 8e a2 4e 8b 59 56 14 35 73 93 6a 24 fb ff cf 09 6a 8c e1 83 db 3d a8 56 6d 22 43 58 a0 2a b9 da a1 44 4d d7 42 ab b4 ab d1 69 ed 39 e7 ea 59 42 57 28 7b 16 67 5a 88 2f ea 14 8a ec ee 9c b4 18 f7 e7 db 2b 94 58 0c 5e 8f c7 8b e4 d5 71 86 08 a0 5e 7a 1d 57 83 47 5a e4 50 e2 d1 0c f6 e8 9d ef f0 8b db 9b c4 01 9d 5b 5d a1 78 d4 a2 8a 50 97 a8 01 0f 3d ff f7 b5 c8 70 86 88 46 67 ac 1d 76 76 c5 7b
                                                                    Data Ascii: wOF255[?FFTM*:h`zDet-6$J (P?webf%xMvvNYV5sj$j=Vm"CX*DMBi9YBW({gZ/+X^q^zWGZP[]xP=pFgvv{
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 04 7c de 05 d9 c5 60 f9 c0 ad 26 0d b8 8b 46 d6 7f f1 9b 71 84 b3 6f 49 91 20 ee 5c af e2 34 4a ca 5f ba 26 80 cb fd b2 b9 c6 2f 47 d7 09 b8 8e 94 75 ac f8 35 be fd 11 a3 0e 2c ef bf d3 a0 01 7b 9b 5d e1 6e 60 08 ac b9 96 07 e1 29 bd 5e d2 33 05 93 58 a6 fe 67 82 cd 1f ff 2b 62 89 ec 61 1c 3f 5d 81 17 cd e6 6a ae c5 a2 1d 49 48 72 8c 64 27 ce eb 04 a7 15 01 fe 88 34 50 72 00 46 83 97 ee b4 4d 8b 94 93 a2 ab b8 af fb a4 dc 39 c3 88 69 52 a9 ce 27 65 48 2d b9 dc f3 99 7b 78 62 48 9a f4 53 24 2a 11 b2 c6 8e d2 6b 59 4a b1 f8 49 32 26 d3 b2 57 d8 ff be 9c c3 8e 48 00 56 38 3c cf 63 11 60 c0 ac 59 b1 82 d9 b0 09 0a 76 09 84 3d 88 03 32 8e 70 9c a0 9c 11 b8 14 c4 65 1c 18 6e f0 dc 07 2c 0f af 14 4c 00 76 17 ec 91 e1 88 dd 7b 60 2f 77 08 4e 90 e1 f0 33 d6 21 2c
                                                                    Data Ascii: |`&FqoI \4J_&/Gu5,{]n`)^3Xg+ba?]jIHrd'4PrFM9iR'eH-{xbHS$*kYJI2&WHV8<c`Yv=2pen,Lv{`/wN3!,
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: ce 66 3b ec f1 4c 47 fa 0a 39 fc ba 5c 0f 8f da 05 da 03 d2 04 e9 82 0c 40 26 20 1b 90 33 28 14 b4 e5 71 62 fc bb 83 f6 bb 5b 61 83 ad 76 d9 ef 45 3c 42 92 7f 73 40 da 01 52 07 69 37 81 7f d0 3b 5e 5b 2d 66 93 49 13 8e 51 49 7f bf fe ac 3b fd e2 98 71 63 86 9d d1 ab 45 fa 53 c8 93 74 6b f6 8e e7 66 49 16 a8 f5 2e a5 00 d4 7f ac 80 60 ac 4b 2e a4 d2 06 ad f3 a1 aa 9b 36 76 a9 cf c3 38 cd cb 6e dd f6 87 e3 e9 0c d7 d4 cc dc c2 d2 ca 1a 6c 63 6b 67 0f 81 3a 38 3a c1 e0 ce 2e ae 6e ee 1e 9e 5e 08 24 0a 8d c1 e2 bc f1 04 1f a2 af 9f 7f 00 89 4c a1 d2 e8 0c 66 20 2b 28 38 24 34 2c 1c 38 71 32 23 b3 50 52 55 57 5b df d8 d0 d4 d2 d6 da de d1 d5 d9 dd d3 37 d0 3f 78 6a e8 dc d9 e1 11 8b 03 ba 3b 5a e0 21 78 e8 be 17 89 b1 30 fa 5d 00 b8 9b bc f1 fd 4f c3 aa cf d2
                                                                    Data Ascii: f;LG9\@& 3(qb[avE<Bs@Ri7;^[-fIQI;qcEStkfI.`K.6v8nlckg:8:.n^$Lf +(8$4,8q2#PRUW[7?xj;Z!x0]O
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 7d 0c 87 58 4b bb 4d c6 a7 ce 36 f4 d4 1e f9 9f 7a 38 e4 43 09 7d d3 57 44 62 89 45 95 9f 3b 09 d9 d0 72 24 94 92 41 d4 98 a6 37 28 a4 42 86 b2 41 a2 85 75 ef 59 dc 36 4f 73 1e c2 b7 f6 ca e9 f4 19 39 b8 92 16 1a 8e e0 99 73 58 39 d4 82 4e ac 62 a1 18 84 d2 08 b5 89 6f 54 c9 5a 4c 2d 33 eb 76 7c c9 cc 75 49 ff 00 88 d0 49 a2 90 50 42 06 d3 e9 b9 69 4e 2c 3c ab 6a cb 66 7c 74 67 07 3d 71 11 af f8 85 67 8e 17 7c 2f ec 55 f2 05 b9 98 ba e3 b9 30 6a a1 0b a5 68 00 9a d8 72 8e fd 74 ef 2d 6b ee 98 0f a8 dd a5 5e 5f 76 5a 9e fa 39 0d 85 0c 90 7b 59 9b 2b 58 09 ed 23 01 0b 28 ea fd df 85 f2 82 cd 14 82 a8 58 f2 8e 12 69 14 5b 6d d5 f3 94 00 a3 ab b8 60 44 f2 6a 40 14 78 dc 2c 74 21 77 5b 62 7f 5a 84 06 a5 0b 70 28 1c e4 48 46 c5 60 cd 4b 44 68 51 13 60 01 38 38
                                                                    Data Ascii: }XKM6z8C}WDbE;r$A7(BAuY6Os9sX9NboTZL-3v|uIIPBiN,<jf|tg=qg|/U0jhrt-k^_vZ9{Y+X#(Xi[m`Dj@x,t!w[bZp(HF`KDhQ`88
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 17 aa f0 2c 8d 97 44 a3 25 f1 18 fa ba 64 2b 7c c3 ae fa 08 75 33 b7 70 7d 90 bc fc 67 2b 03 e1 5d 9a 6c 03 3d ae bf e9 eb c3 66 08 a0 1f be 8a 49 7f 7a eb eb 7f f7 96 91 be 7e 2e 23 ff e9 a9 ab d7 86 c5 64 ea a7 47 29 2f c2 23 f8 2f 1e 3d e2 bf 8c 08 d3 57 29 6a 5b 14 c5 d0 db 16 28 3b 19 31 f6 52 0b d9 b0 96 5f 77 ae d4 be 16 09 96 f8 29 71 0b fc b6 ba 25 b1 e1 67 05 fe 3f a8 92 50 91 74 1e 83 88 39 42 ab 0c 9d f6 75 1e 68 b8 77 f3 32 33 84 2b 49 0e 0c cc ff 2f 06 93 11 4d dc ec 38 a7 d7 ae e8 ae 56 67 74 e3 5d 67 56 fe ca 96 a0 be dd 4a 88 85 3e 2f 86 51 fc 49 f3 d5 7b ab 5f 40 5e c8 ed e1 b2 b8 50 c5 cf 86 ee 07 2c f6 a1 fc c4 10 86 30 2d 1a 51 0e c6 83 07 e1 3b 65 42 15 f4 2c c1 ca c1 06 9c 9c 97 fc cc 05 51 56 e1 d2 bf b2 b1 d7 5e 48 46 4f e2 a0 0d
                                                                    Data Ascii: ,D%d+|u3p}g+]l=fIz~.#dG)/#/=W)j[(;1R_w)q%g?Pt9Buhw23+I/M8Vgt]gVJ>/QI{_@^P,0-Q;eB,QV^HFO
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: d7 ba 27 82 a6 3f 53 a8 de 0a 65 8f ca e9 22 06 01 c3 52 5a d9 47 4b 82 74 58 da 02 09 bb 9d 04 c7 78 61 e4 53 ae 5c 94 0a 9c 6b 6e ae 41 9c e9 f6 86 d1 52 fc 21 13 ac 89 15 51 cb dc 03 86 01 cf b5 d7 97 76 36 43 1b f9 f4 85 63 74 a9 db 5a d4 ee dd 9a 79 e4 7b bb af 48 e0 cc 8c 2c e4 d9 5f d9 c8 67 be ae e2 da b9 4f 1d 26 4d 7f 2b ea 94 b2 23 9a 5e f6 1e d0 87 91 a2 99 5e 88 c8 50 12 37 9e 28 7e e7 6d 7f dc 0d b7 fb d4 df 91 01 93 c5 4f 1c 37 0f be e6 39 9d b8 53 71 36 8b 52 df 66 11 13 b6 dd a9 5f d0 66 41 0c 02 33 4c e3 f6 a9 db 7b d2 9d 23 ee 78 1c 76 35 12 f0 6c 59 11 11 b6 41 82 e4 c1 81 d4 94 50 fb 23 47 bc 21 61 4a df 80 20 d9 96 05 44 cc db b1 04 bc 69 c3 42 7e b8 ed 41 e0 c8 a4 9d 90 df f3 12 11 1c ec c5 23 0f f1 42 05 b3 10 88 20 16 4f 66 61 4f
                                                                    Data Ascii: '?Se"RZGKtXxaS\knAR!Qv6CctZy{H,_gO&M+#^^P7(~mO79Sq6Rf_fA3L{#xv5lYAP#G!aJ DiB~A#B OfaO
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: e2 03 77 99 05 1f ae b2 a0 ce 06 23 9a 38 c8 f3 7b e2 7d d9 cf d3 9b 3b f9 2b e2 2b 6c a7 1b 93 ee 86 60 d1 dd dc 58 0c 84 0b 8b 89 77 63 32 c2 a2 7b 55 ec bd 74 06 8b 56 bb 8b 4e d7 ae d9 1d e9 f8 05 d6 8d 53 d2 7f b1 a3 e3 50 2a 7e ff a6 60 73 b7 ce a0 58 23 9f f0 20 69 0c 4b 6a 1f 34 fc 6c a2 c7 0d 7f 62 0d 9f c1 e6 cd f5 2f ac 5c ae de 53 7d 65 7e 29 f4 9c f1 ce f4 e4 5d 6b 20 75 ba 74 b7 d3 9a b3 42 e8 f5 d9 6d b6 0a 96 57 1b a0 6b 04 e4 d5 b6 9f 91 76 8b ef 49 a8 df 59 1f 9e 70 0d 77 a1 25 3b cb cf 83 fe f6 0d 31 48 92 d3 e0 49 4e 48 8e fd 1e 7d 5f 49 e0 c4 8f fd 9e b3 57 0a 38 cd 9c a2 1e a5 0c 19 55 5c 18 15 53 e0 5b cc ce 2f 88 65 17 16 82 c7 0a 8e c9 8b 7c 57 d4 73 ab 80 d0 9b 2e 00 75 fd 3e 43 f5 cd c6 cb 13 4d 13 cb b2 6c e7 1c b6 16 0f 5d c3
                                                                    Data Ascii: w#8{};++l`Xwc2{UtVNSP*~`sX# iKj4lb/\S}e~)]k utBmWkvIYpw%;1HINH}_IW8U\S[/e|Ws.u>CMl]
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 57 a5 d2 63 60 5d 89 4c 6d b4 ab 06 3d 66 36 9f 6e 22 a5 6f 48 4c 8f 6b 00 3f d3 a9 df 9b cd ed b3 b3 a7 ac a3 b0 23 e7 b9 08 a6 21 72 81 bd f5 2e 5f 49 83 4e b3 04 c8 d2 4e 81 f4 a9 36 62 ac 42 4d e0 86 4c 9a 49 99 a6 63 a2 bd 4f 2b 54 c9 b0 e3 40 a4 e2 ac 39 32 83 01 30 60 81 a3 e9 bc a9 84 ad aa 7e f1 3e 16 ad 69 7b 74 a6 41 c5 5a 2b 2c 40 60 30 f8 35 81 ff 80 8a fc c9 12 64 80 7c 78 d6 e3 d0 02 d1 e1 34 c6 1f cf 1f 59 90 77 2f 0f d8 bf b9 67 f0 0c 62 ba df c7 81 ef c1 5f 27 ca ca 5a b0 06 2e 6a 42 f5 1f 82 7e fd be f5 a7 47 f4 d7 5a 7b 07 ac 98 e3 e9 c2 c7 c7 cf 80 4b 60 ce 45 54 09 ae 97 8b 39 70 40 7c f6 8f 9f c6 61 22 c5 e5 e5 e3 fa 19 d1 8c 8c 6c 81 c4 82 25 fe 24 c1 c0 e4 5a a4 42 ce ab c0 b0 28 eb 72 63 8f 09 a8 ea 98 02 ee 77 1a 8e 95 29 63 b0
                                                                    Data Ascii: Wc`]Lm=f6n"oHLk?#!r._INN6bBMLIcO+T@920`~>i{tAZ+,@`05d|x4Yw/gb_'Z.jB~GZ{K`ET9p@|a"l%$ZB(rcw)c
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 4b ac a3 55 8b 80 88 91 6d 1e 93 bf a4 7c b1 72 b7 97 ef 86 0d b0 97 37 39 86 8a 7d 3b 58 00 57 ee 51 7e 94 45 82 3d 48 fa ce 07 6f 83 ff c0 79 74 9c 5d be 7d 52 13 bd 7c db 08 1f 99 3b fc 29 61 eb a8 5c bd 9e ea e2 18 b8 08 1b bf 1a 83 12 01 82 b9 38 af 8c ac bf 80 05 3d 38 73 1b 44 86 c8 58 10 09 08 e9 27 2f f6 78 3a ae 22 b8 e0 7d ad 79 84 f4 d2 d1 c0 2e e3 13 ce de 62 a9 32 82 05 21 19 a1 e2 b2 08 01 be 90 f7 5f 66 7c 71 8d 46 fa 02 04 8e 76 63 62 1c c8 2f b5 27 7e 82 6f ca 69 ab f0 44 1d f8 15 7c 03 19 de bb 19 71 17 b8 7a 7b d2 6e b9 f8 c5 3c ee a7 5d 65 eb fc f6 81 cf 12 10 4a ca 0c f7 7b 96 d1 4f a9 55 2c 8f f3 b8 2d fe a3 8f ee 8c 6e f7 5f 48 34 8e cd ea 6e 22 25 43 03 32 a8 39 13 17 1c f5 48 10 54 5b d5 01 90 09 2a 3a 42 da ac 0d 97 89 d8 48 d7
                                                                    Data Ascii: KUm|r79};XWQ~E=Hoyt]}R|;)a\8=8sDX'/x:"}y.b2!_f|qFvcb/'~oiD|qz{n<]eJ{OU,-n_H4n"%C29HT[*:BH
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: e4 35 09 83 4a bb d8 79 04 a9 3e d5 ba 60 43 3b b9 7d 01 30 99 f7 e9 8c e2 ac 3b c0 de 97 a1 61 5d b4 19 85 2d 2c 1b 9b cd 7d 5c 93 40 aa 6a 6f 61 5e bf f8 b2 83 48 e7 1d e0 58 38 e5 04 a6 b1 b5 53 ec 92 c9 d0 ba 99 89 5b 32 69 72 60 a2 f2 cd 76 b6 b6 92 39 9b 19 18 d2 da d9 64 29 5c 4f 68 2b 55 26 a1 37 51 d5 c7 1c 5a 70 b4 71 15 d6 5b 87 8b b7 a2 cf 4b 3f cb 62 38 1a 1c 1b 69 4d b4 14 db 31 d9 f6 5d c8 ac c6 cb 2c fc f3 81 93 91 62 f2 e1 ab 47 48 33 73 1c 75 cc 17 47 1a 97 ab 62 49 d1 71 9a 2e c8 46 d3 4d 93 af 0a 85 c0 ea 38 d0 71 d3 78 05 40 31 45 73 c8 4f 6d 6a 62 49 a2 26 3d 0f 6c d1 cc f5 69 be 4d 52 d8 59 4d d2 5f 33 45 b6 c0 48 c6 b3 f0 40 fa f2 a0 a6 ab 41 e6 ff 24 51 64 c7 b6 6c b0 7d 4e 83 5d 51 6c a6 c5 e8 a9 9e 9b 53 b9 74 27 aa 27 c9 60 72
                                                                    Data Ascii: 5Jy>`C;}0;a]-,}\@joa^HX8S[2ir`v9d)\Oh+U&7QZpq[K?b8iM1],bGH3suGbIq.FM8qx@1EsOmjbI&=liMRYM_3EH@A$Qdl}N]QlSt''`r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.449764104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC625OUTGET /assets/fonts/town10display-regular-adscore.woff2 HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.adscore.com/styles.84e21d24fbcc4fc2.css
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:44 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:44 GMT
                                                                    Content-Type: font/woff2
                                                                    Content-Length: 13848
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-3618"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:44 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cbc6d6243d7-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:44 UTC818INData Raw: 77 4f 46 32 00 01 00 00 00 00 36 18 00 13 00 00 00 00 a4 10 00 00 35 a8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b 99 56 1c 86 68 06 60 00 83 7a 08 32 09 84 65 11 08 0a 82 81 20 81 e1 31 01 36 02 24 03 87 10 0b 83 4a 00 04 20 05 85 54 07 85 50 0c 82 28 3f 77 65 62 66 06 1b 09 91 15 ec 98 11 b0 71 00 5e c0 ff ea 89 a2 44 cf 96 47 06 82 8d 03 80 22 7b bb ec ff ef c7 0d 19 82 1b a2 ae ea ff a1 28 d3 0e ca d5 d5 83 19 14 2b 27 bb 70 dc 82 83 44 22 49 50 94 39 f0 25 3a 5a b6 42 6b f3 2d aa ba 30 34 49 0a 24 6e 28 b6 0c 09 0f ec e5 8a 5b c2 4b c2 47 d7 4d 7d 4a f9 25 f9 a7 c0 0b da 96 e7 79 ff 49 45 b6 0f 44 e5 bc a8 05 61 56 cc 19 0f 1d 68 df 23 47 da 1f 9f 9a bc 68 cc e5 e1 ff d7 fe b7 cf 99 3b 6f 90 6f
                                                                    Data Ascii: wOF265?FFTM*Vh`z2e 16$J TP(?webfq^DG"{(+'pD"IP9%:ZBk-04I$n([KGM}J%yIEDaVh#Gh;oo
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 0b 80 91 29 a2 ae 9a 07 75 85 5e 71 90 42 00 ae ab fc c3 6b 8a 53 bf e9 cd 81 67 0b 3b d8 b3 93 cd 24 bb 0d 9e dd 9c 20 bb e5 c6 a1 47 2e e6 09 81 e6 99 63 22 01 c0 53 0e 4b da 0c 30 68 da d6 b6 ad b0 01 9d 9c e8 31 07 ca f6 0f 6b c6 cf 8e 3e ec 63 c5 42 c0 c2 83 42 32 b3 09 70 cf 0e 6b b5 eb 41 34 23 3c 1b cd 79 3c 2d 4c d4 0b 34 9e 80 03 7e 04 14 30 d4 81 ba e2 b6 3c a1 95 2a a3 8e b7 4f b0 4e ea ef 60 bd 1b a0 de 2e 43 aa d0 a0 8f 5b 1c 56 41 e9 74 80 e5 02 f5 b6 d7 65 4a 4d 92 e7 ae 4f 5f b4 4f 06 ea 28 c2 e6 4e e0 39 c8 14 dd 55 6a 7d ed 8b a7 a0 3c c7 96 be 24 33 74 d0 85 85 06 74 90 e1 9c 18 02 1c d0 80 d2 a6 45 0b 14 0e 2e 11 75 85 07 0e ef 81 d0 f3 a8 d1 f7 20 19 78 30 0c 3d 68 6b 44 6c e9 c3 03 b3 ce 83 62 64 21 ac 8f 8a 28 06 0f d4 4d 0f d4 3d
                                                                    Data Ascii: )u^qBkSg;$ G.c"SK0h1k>cBB2pkA4#<y<-L4~0<*ON`.C[VAteJMO_O(N9Uj}<$3ttE.u x0=hkDlbd!(M=
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 73 cf 6e 08 ca 11 1b 94 26 78 70 51 ae c0 73 2e bf cf 72 21 5a 21 c0 db 9d 7b 11 f0 48 6d 32 5f 4a 4f 5b 80 56 f5 ce 9d 8f cb 9e 4d 51 2c e0 87 30 eb f6 c0 ef 80 ee 64 46 01 1e 02 c4 8b 9c 01 4c 7d f2 e3 a5 32 71 67 55 fe 1f d8 9f fd 89 e0 ee 00 e6 23 80 d3 51 66 bf 21 e3 a6 3c b2 0a b9 08 8b c2 3c 95 0f a6 22 e1 4d a4 32 38 3c 7c fc 84 e1 aa de b7 72 7e 7f 2a 07 8d 98 74 d4 93 f0 0d 07 7f 70 43 18 c2 93 bd 5e ee ed b7 b8 f8 86 e9 e3 b7 60 de ac 19 a5 f8 e8 fb 31 fc ed c9 d2 93 39 d3 4e 38 6a ca b0 3d ca 9f b8 bc 9b db 5f 74 d7 66 b5 38 7a d0 eb 43 8a 04 20 ff 6b 05 d0 14 a9 b4 b1 2e 61 1f d2 f8 92 4a 1b eb 7c 88 29 97 da e8 63 ae 7d f0 58 5a 59 db d8 da d9 3b 38 3a 11 9d 5d 5c dd dc 3d 36 7a 7a 79 fb 6c da ec eb e7 1f 40 22 53 a8 34 3a 23 30 28 98 c9 62
                                                                    Data Ascii: sn&xpQs.r!Z!{Hm2_JO[VMQ,0dFL}2qgU#Qf!<<"M28<|r~*tpC^`19N8j=_tf8zC k.aJ|)c}XZY;8:]\=6zzyl@"S4:#0(b
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 0f db 49 ff 6e 20 2e ef 9a 5c 35 57 8a 3b 8b a4 25 c7 5e 57 fa 71 b9 ca b3 86 5f 95 9f c8 fd 0b a2 a5 3d 91 50 a1 14 14 ca 1f 0b 01 b7 18 a6 f8 88 ea 9e 1b f9 07 32 1f b4 23 ef 0d 2f fb c9 98 dc df 00 2d aa b0 b7 95 fb 6c 46 9a b2 c3 98 29 e5 a1 06 2c d0 51 a2 b4 62 cb 95 45 45 a2 62 a2 62 eb 73 3b 2e af f4 10 9f a9 64 ef 93 41 0f 57 e0 92 80 74 3b cd 20 fb 1b f8 e8 4f 04 23 23 4c 20 0b ea f7 58 4c 05 8a b2 98 2a 8c b7 a2 a0 bd 6a 9c 7c 89 f3 76 95 d6 96 22 2e ba 47 b7 e9 c6 4d bc 75 4d da 28 38 4c 37 6f a7 6e 5d 9f e0 6c 6d 25 6e 7e 5a bc d8 28 b9 44 32 a8 8e b2 1a a8 f0 15 d4 88 28 a6 91 cf d1 ca 01 86 ed 26 35 6e 6c 48 41 c7 52 87 f0 72 3c c5 d9 a3 bc e7 17 69 52 a5 60 a3 d4 be 17 6b 6c 7a 2a ec a4 be 81 9b 25 4d 58 d6 84 ca 2d a7 a4 55 aa 54 91 52 bd
                                                                    Data Ascii: In .\5W;%^Wq_=P2#/-lF),QbEEbbs;.dAWt; O##L XL*j|v".GMuM(8L7on]lm%n~Z(D2(&5nlHARr<iR`klz*%MX-UTR
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: db 0f c8 93 c5 cb e1 5b be cf ea b6 f5 15 ca 70 ce 6e 4e 38 19 b1 bb 63 39 43 19 44 52 dc 7e 1b ed ed 89 b1 31 87 92 48 17 fe cf 72 b6 a2 74 aa 3a 4d 86 1e d2 71 b9 05 c9 8c 5f b0 46 8c 3f b3 c0 c2 85 b7 b5 ac 7f 87 da da b4 5d 35 fb cd eb 05 ff 0c 6c ef 61 06 6a d9 63 af 4e c6 a3 ba 65 b1 b1 3d b2 6a 3c b9 04 d3 53 01 ba bf e7 b1 64 f4 8d e7 7d 72 33 80 d8 3f f9 95 e2 ab 5d f7 4a 66 d8 3a 22 9d 8f f6 f6 2a 97 84 45 a7 ca d2 49 39 b2 c0 7a 33 f3 86 e5 8a d4 93 bc 70 f6 44 cd f1 a2 ee e7 6b fc fa 58 a1 07 44 22 77 d2 c9 98 34 6e 37 3b aa 31 32 92 5d df ce 4e b2 5e c9 ce 8a d3 f9 a3 6f 33 2e 13 27 d4 38 be 8d bf 92 57 5a 71 e3 6f 69 4b d5 ea 96 4e 13 a6 a1 cb c7 78 bd 7b 83 3d 83 ac 51 56 8b a2 79 4d da 0a b6 5c 8e 49 fd 18 44 73 42 eb 9b 42 c3 39 87 e9 81
                                                                    Data Ascii: [pnN8c9CDR~1Hrt:Mq_F?]5lajcNe=j<Sd}r3?]Jf:"*EI9z3pDkXD"w4n7;12]N^o3.'8WZqoiKNx{=QVyM\IDsBB9
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: ac 46 f6 78 27 3e fb 56 5c 73 e9 d7 95 5f a6 99 27 e4 27 d6 eb 7e 09 7c df c8 e0 5a ed 1d af 27 4a 72 e2 fe fe f9 5f 20 15 80 b7 d4 b4 64 ba 83 8c 3a eb c6 59 6d d5 75 0d d6 0a 22 71 b7 6f 16 27 54 e6 67 e4 6f 14 52 ce c9 f2 dd 4d 24 2a ac 1b aa 6b b7 b3 c6 b9 cf 56 cb bd a8 94 49 eb 5d 79 44 e2 64 a7 ed 43 64 fe eb 28 19 e5 4c d5 90 3a 57 b0 a6 02 57 70 ae 66 fb be 3a 96 c4 e1 d9 ea 47 c5 22 cc c4 31 98 ca 83 d0 b6 55 6e 1f a8 63 95 39 b1 1d 28 56 11 66 8e c1 f4 74 4a 02 76 c9 8d 48 23 11 9f 08 3d 94 00 e2 b7 20 a4 dd 05 6a 96 5e 04 c5 a7 73 36 56 a7 27 8d 0f e5 65 6b 77 d7 75 f6 e3 24 7c b6 50 50 41 0c 08 91 33 18 52 3a 9d 51 2c 63 84 d4 94 a4 b1 25 fe ee d5 7e 6c f4 b1 ba 59 81 d6 a0 38 69 84 e7 a9 a4 21 98 b5 a5 45 55 a5 55 4d 67 6f dc 9b 8a 1d 73 6f
                                                                    Data Ascii: Fx'>V\s_''~|Z'Jr_ d:Ymu"qo'TgoRM$*kVI]yDdCd(L:WWpf:G"1Unc9(VftJvH#= j^s6V'ekwu$|PPA3R:Q,c%~lY8i!EUUMgoso
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: dc ab 60 78 de a9 ce 12 2e df 8f 0b e5 b6 0c b3 2c e8 d2 79 94 64 b3 55 7c 9c d7 cf 07 ac a0 e0 9d 0c 46 ff 2c 1a a1 1a 67 78 c6 47 da ee dd ea 78 cf b1 83 2d e9 e5 35 f0 88 ca 94 ee 4a b8 93 fd 8c bd ad df 66 5b 5b 3f 5f 5b db c7 d6 b1 7f 93 37 d9 da cf 7a 28 49 a7 4c 67 49 ed 63 6e f1 0d 15 9e 88 13 32 59 b4 e4 fb c9 4c 1c 2a ee c2 f9 21 32 7b e6 2d 5f 75 b7 9d ff f1 f3 5a b5 ed 2d 7b 7a 88 72 e8 9c aa e4 c7 6a eb ec c3 d8 87 33 a0 ad e4 7b 62 aa b5 85 6d 09 56 db 9c 2d 5b 14 b2 ad ca 9c 31 98 d3 c1 63 dd 69 b0 40 a8 02 95 84 35 cb 73 74 8a f2 63 83 80 1d a2 cd 89 01 57 42 b2 c6 ae 78 7a b9 fb 76 9d 14 c9 9d 79 be 93 dd 57 23 d3 3c c3 89 93 82 21 9e 88 83 69 d0 67 70 29 39 53 0d 18 b8 f0 c2 3b 84 e3 e3 1d 11 ea e3 a9 2b f6 f6 09 09 75 70 e0 9f d0 05 a7
                                                                    Data Ascii: `x.,ydU|F,gxGx-5Jf[[?_[7z(ILgIcn2YL*!2{-_uZ-{zrj3{bmV-[1ci@5stcWBxzvyW#<!igp)9S;+up
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 3e bc ac bf 88 f2 61 a4 f2 1a 35 1c 36 67 60 ae 37 3f 8f c9 c8 9e 0d 82 21 af 6f 29 03 bb b5 22 4f 7a fa 2d 29 d4 eb 98 be b1 f2 e9 c7 38 7d 50 6e bd 7f 3e 12 c8 1e 6f d8 6c 12 0f 22 96 53 fb 8b 6c 31 c9 2d 65 71 84 9b 7e f7 65 21 fd c9 6b 2e bc 47 1f 66 12 7b 1a 1f cb 1b d4 29 56 a1 68 2c d2 22 ec 9d af 83 12 e9 ba 21 d5 44 30 ba 41 7d 83 10 ba da 0e 6a 64 48 49 75 4b 54 fb db aa 3a 2b bd 6e b8 8e d0 b2 d6 9a 7e d0 16 b6 12 25 bc 45 40 b9 a7 66 57 8b bb a6 11 83 74 b5 e8 9e 6a d0 c1 6c 4b 23 07 14 86 62 e5 c3 37 bb 61 d5 47 e3 84 69 28 89 78 ba d7 7c 54 86 8c 6c c5 78 3a 4e c1 d6 c5 79 1c 09 40 55 6a af 61 8a 60 ee 11 e0 a7 04 46 3c f2 66 1b fd b9 f5 a3 3d 27 17 83 c4 5d b7 aa ff b5 27 0f 04 34 f2 00 28 d3 7d 4f f0 9e fd b6 76 2d 62 9f bf b7 23 cf 2c ec
                                                                    Data Ascii: >a56g`7?!o)"Oz-)8}Pn>ol"Sl1-eq~e!k.Gf{)Vh,"!D0A}jdHIuKT:+n~%E@fWtjlK#b7aGi(x|Tlx:Ny@Uja`F<f=']'4(}Ov-b#,
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: de 5b a6 67 88 69 de a8 01 2e d6 e1 38 f0 08 2e c7 56 ba 88 ee 4f 2e 61 89 a5 d9 8a 7b 6f 61 cf 26 54 8f 92 b6 26 cf 56 54 b9 b3 10 92 e6 a0 0a 14 a1 fa 69 d6 35 03 ad 40 2e 9f 01 af 59 c6 5b a9 56 af 75 d5 e0 44 d5 ca 8c d0 b0 3b 8d 8c d7 dd 50 1a 45 8a 19 a1 68 7c 4a a3 63 75 50 ad 09 b6 2c 12 0b 2f db 1c 10 de 02 76 6c 5c 82 d2 a1 8f aa 1b 72 3a 13 5c 6e 68 2d 9f 59 b3 a8 11 92 18 f3 fb dc b0 8a 31 32 fb ac 9a 5f 22 1f c9 25 e7 87 29 88 a9 45 83 b7 aa e1 ed 04 8a 2b c0 c5 75 23 b7 be cd ef 99 92 de 85 e0 33 f3 93 39 18 f6 c7 67 df 7c c7 50 e6 f1 e7 28 3c 6f 9c e5 a3 e0 f5 fd 72 fe b0 6c de 66 0e 9a a8 61 98 a4 c3 0a a5 d7 94 20 20 23 29 ed 16 36 a9 db 36 83 9e e5 43 25 ad e4 ae 64 a4 2c 7f f9 a4 48 4e 75 b9 5d 01 56 15 08 30 eb 35 e4 d6 50 d2 49 5a 3f
                                                                    Data Ascii: [gi.8.VO.a{oa&T&VTi5@.Y[VuD;PEh|JcuP,/vl\r:\nh-Y12_"%)E+u#39g|P(<orlfa #)66C%d,HNu]V05PIZ?
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: cd 4d 93 6d 7a d0 1f 8f d8 4b 96 f7 52 2b ef 81 fc 34 56 f4 14 50 6f a4 27 7a 7d f4 31 00 ca 57 6d c1 84 c7 d5 99 a0 db c8 4c c3 ec 12 0d 0c 78 63 8e 27 bd 3e 91 50 96 9f 2f b6 6b 80 dd 32 fa b1 de 11 4c d2 51 fb ab 84 eb 84 64 d9 52 70 0e ef d9 6c 1b 77 7b 64 f8 83 d5 76 fc 7c cc 3b db de 6b 98 f3 b5 5e 8c e0 54 b3 16 48 d3 46 b9 25 14 25 e6 c0 d5 95 ed c4 e3 47 83 38 89 4d f0 09 fb 49 c7 39 f8 e8 aa ad bb 88 05 5a 42 e8 e8 a7 73 52 a9 46 5a 9b 2a c5 ce 24 3e 7e 5f 84 03 7c 03 c5 75 89 e8 6d 41 a1 6f a8 96 a9 e9 1f 24 20 86 81 6b cd 06 7c e5 e1 e0 af 1d 8b e4 05 eb 00 8f 75 56 6c 91 c9 db e4 b4 5d 9e 74 bc a6 2a 50 af b4 49 be 9c 6d 35 e6 81 4f 2f 22 98 6a 1a ca 91 3e 6c 58 e1 d7 ab bb 69 30 54 ca aa c6 25 d2 41 17 f4 5e d6 a3 7b fc 94 87 e5 0b 34 96 25
                                                                    Data Ascii: MmzKR+4VPo'z}1WmLxc'>P/k2LQdRplw{dv|;k^THF%%G8MI9ZBsRFZ*$>~_|umAo$ k|uVl]t*PIm5O/"j>lXi0T%A^{4%


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.449765104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC622OUTGET /assets/fonts/kappadisplay-black-adscore.woff2 HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.adscore.com/styles.84e21d24fbcc4fc2.css
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:44 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:44 GMT
                                                                    Content-Type: font/woff2
                                                                    Content-Length: 35132
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-893c"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:44 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cbc6a522f06-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:44 UTC818INData Raw: 77 4f 46 32 00 01 00 00 00 00 89 3c 00 13 00 00 00 01 85 58 00 00 88 cd 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 36 1b e1 3c 1c a3 46 06 60 00 84 1a 08 36 09 84 65 11 08 0a 84 be 24 83 f9 47 01 36 02 24 03 8d 54 0b 86 6c 00 04 20 05 87 5c 07 9a 3e 0c 82 1b 3f 77 65 62 66 06 5b 40 5e 71 02 b9 b9 c1 51 77 db 00 9c eb 14 be eb 03 6a 94 31 b6 83 65 e9 b9 55 c7 61 b5 a9 76 a8 3a 63 bb 1d 40 91 e4 7a d0 b2 ff ff 3f 31 a9 8c a1 69 71 49 29 80 aa d3 b9 ff 07 3d 49 08 5b b3 aa d5 e8 c8 31 db 58 95 bd b5 3e b6 bd 77 33 72 f6 6a 22 1a d7 2e 37 8e 74 8e 53 ee 9b ee 41 37 e8 ce 4b 5e 80 de 71 47 e2 43 7d c2 ee 60 09 dd a7 bb 5c f0 c4 a4 33 31 be 1b b1 56 a3 a8 9e 24 ab a2 49 79 1b a6 15 26 8b fa 8f 40 4b 99 61 65 42
                                                                    Data Ascii: wOF2<X?FFTM6<F`6e$G6$Tl \>?webf[@^qQwj1eUav:c@z?1iqI)=I[1X>w3rj".7tSA7K^qGC}`\31V$Iy&@KaeB
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 78 f0 c7 5a c2 d9 0a d9 3a 57 d9 0e ba 59 f4 8c 3a 66 89 13 08 04 6b f0 57 19 b6 f1 e7 f9 b5 d4 e1 a2 b3 65 bd e2 10 14 00 a7 16 fe cd c9 d6 84 1d 2c 70 c3 28 a4 c4 4c d9 9a a4 b8 f7 5b e3 d9 d4 e5 33 2c 7b 1e 78 74 01 a7 76 58 7a 7a 5b 71 d4 2a 76 4d 0f f3 5f 3a ed fa bf 06 e2 11 69 92 d9 02 5b b1 f3 78 0f b2 a5 1d 2e d8 e9 b7 2d fd b4 c7 52 8f f3 ff 48 a0 3f 5f 32 cc 0c 60 66 06 3b 2a 6e 42 6e 23 61 07 09 db 11 a2 0b dc 94 8a d2 48 b6 39 de de 34 92 71 10 a4 20 48 23 be d4 f4 76 f3 b6 5e 2e 07 76 4f 7b 38 ee e9 58 fa ff e9 2c 5b c3 31 a8 4d 9d a6 59 0e 71 c9 4d b5 f3 ff cc c8 f6 48 d6 82 ef 9c 5d 2d dc 5d 80 68 e6 cf 48 2b cb ce bd a5 00 61 95 92 b0 ca 95 4d 2a 6a 3b 3b 5c 26 75 88 ff da 58 66 2e 14 36 5a e2 ef 0d 4c 9c 2f 31 16 0d 8d 4e f1 7a 33 6a 53
                                                                    Data Ascii: xZ:WY:fkWe,p(L[3,{xtvXzz[q*vM_:i[x.-RH?_2`f;*nBn#aH94q H#v^.vO{8X,[1MYqMH]-]hH+aM*j;;\&uXf.6ZL/1Nz3jS
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 48 21 5b 49 77 77 5c 82 af 5d 8f ae 9b 32 f8 a8 60 02 55 d1 e0 42 d0 70 4d 2d fa e4 60 8a b4 6f 79 2c 1a d0 c1 3f f8 fc 43 6c 4f a3 80 6c 16 26 04 e4 cc b6 62 14 fa f7 3c 98 ab d2 25 90 df 0d 4f 15 ea ad 72 aa 73 90 dd 69 87 81 3c b1 3d 0d 50 16 5e 25 9c af b9 bf 7d fa ed ad 0f de 89 72 e9 85 81 bb 84 11 39 67 87 5e 25 cb 6e 14 b8 66 8f 4c 27 6c db fa c2 dd e3 87 ef b5 73 f5 65 5f 3f d0 dc 1e 2a 57 2b 81 a9 28 6a bd 9c 5c 11 91 90 10 de 82 54 82 75 6a d2 55 08 9d 5e f5 d8 4c 82 17 ad 82 b8 45 19 ee 03 fa 69 aa 7a 11 c5 09 6a d1 1c 0f 4f b1 e4 13 90 72 de 74 a5 fe 9d 88 a2 89 a5 c8 fb 01 9e 9a 63 37 bd 01 f3 48 ad 3f 3c 43 5b dc f8 51 62 0f 46 19 d7 7c 32 2b b9 49 86 a3 80 1d f4 90 41 86 ff 44 ee 05 dd 15 ec 3c 6d b8 66 88 e3 b2 59 f1 a2 a0 68 84 07 25 06
                                                                    Data Ascii: H![Iww\]2`UBpM-`oy,?ClOl&b<%Orsi<=P^%}r9g^%nfL'lse_?*W+(j\TujU^LEizjOrtc7H?<C[QbF|2+IAD<mfYh%
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 71 b9 85 c3 c5 a5 eb 76 2b 41 42 e1 51 f8 f8 2c 49 0c 22 44 1e e1 f7 a9 79 7c 04 6d 04 27 9a 0a 43 18 2c b2 3e 24 94 02 3a 72 90 15 dd 24 81 34 a9 67 42 72 f8 94 c9 3c 47 66 71 36 d9 3e 9f 98 1d 59 1b 1b 0d 96 4f 9c 9e d4 32 01 f4 aa 63 fb 99 0b 93 d7 be bf 7f 54 56 bd 0d 37 70 1e 9e a4 18 8b aa 5a 6f 9e 42 1e e4 a4 09 d5 2d a4 11 79 ff de bd f4 e5 ca 58 01 ab 13 04 62 6c 72 9b a3 cf 3d d5 d4 6d e2 76 6f 57 7d 70 3a 4f 0b 80 57 38 f1 9d 49 d1 c1 d1 cc 78 fa be 67 05 af 78 92 dd ce 5c 12 6a 8d 57 a4 0c 13 52 37 66 d5 c6 94 51 99 55 6c 1d cd 71 2a 86 55 ce f3 ad a2 e7 de 11 12 89 97 58 d6 a3 4b ff 8f 82 b9 da 57 2f ec 83 2a 6f 35 96 0f a6 ed 94 53 2d b2 8b ad 2e 91 28 37 ff 25 41 bf 7a 20 6b 0b ea 85 ee 1c 36 be cc 56 ad b4 ea 70 91 62 c8 df 89 74 83 ed 4b
                                                                    Data Ascii: qv+ABQ,I"Dy|m'C,>$:r$4gBr<Gfq6>YO2cTV7pZoB-yXblr=mvoW}p:OW8Ixgx\jWR7fQUlq*UXKW/*o5S-.(7%Az k6VpbtK
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: fb c2 84 ab f0 6a a6 5c 9d 20 d2 b9 90 98 47 66 09 85 55 54 36 d0 d8 46 67 0f 83 43 b3 c9 f1 8b 28 70 96 c8 65 12 37 c8 0c a4 5e a9 f0 d0 f5 3b dd 8e 4b 4b f5 c5 ea 0d f0 9b 6b b7 ad 6f 2b de f2 0d d2 1c 93 62 61 fd 5a 02 26 ea 38 3c 81 d8 80 0e 8b 43 51 1d d3 e4 2f 40 4f 20 22 3c 19 81 11 85 01 32 4f 20 0f 02 4a 04 42 30 b2 1d cd 18 e0 72 42 a1 24 55 6a 27 67 fe ff 92 a1 cd 6b ba 26 ad e6 59 61 83 1d 0e 38 ee bc 7e 03 1e f1 8c 57 bc e3 33 3f f8 c3 60 20 94 d1 54 78 d1 79 cb a8 a0 62 14 2c 3c 09 24 b2 14 aa 50 af dd 1e 23 8e 3a e1 8c a5 ae 40 a0 e6 91 91 ed 71 62 81 05 c6 b2 e1 b6 73 39 f7 dc 66 8e 7b f9 d6 cb 7b 3e f2 99 af e2 bb 5c d1 c9 12 50 3a 2a 9d 5f 2b 63 cf ac e1 dc 71 9e 88 44 af bc 74 3c 3e 79 e5 aa 45 b5 0d f1 c4 b4 d6 50 eb 38 db 5e 57 00 c7
                                                                    Data Ascii: j\ GfUT6FgC(pe7^;KKko+baZ&8<CQ/@O "<2O JB0rB$Uj'gk&Ya8~W3?` Txyb,<$P#:@qbs9f{{>\P:*_+cqDt<>yEP8^W
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 55 17 e9 01 aa 34 48 7d 08 d2 ed a1 d0 4b a1 68 cd 3c 97 5f 4e cd 81 68 44 0d a2 26 09 95 25 bc 10 88 32 15 a9 6d e7 59 ed 39 0a cb 84 58 4b 20 d4 f7 97 79 ca 35 c1 f0 90 2e 1d 5a 97 99 f4 58 aa 0e e9 d6 a6 9d 9a c9 b1 79 2f 24 a8 a6 89 75 8b 86 0f e5 0d 10 ed 61 3a 6f c9 7f 64 24 c2 a7 06 11 49 d6 6c e1 cd ce 15 4f 5d aa 8c 2f ee 7d 24 73 4b 11 34 3a 35 76 a9 55 a7 5e 83 46 4d 9a b5 44 2d 5c d3 aa 18 f4 32 75 f1 3c 70 cf eb 3c c7 47 9a 2a 3a 60 3d 6d 6b ed ec 70 b5 9d fb 71 dc 22 c0 f9 07 04 35 fd 37 00 56 ff 1c f2 27 e0 2e 40 df 8e 99 c0 3e 28 70 73 ee b6 f3 b5 13 b5 d0 dd 1c 6d 06 38 8e f3 fa b4 59 e2 86 a1 ae 23 5c ce b1 34 ee ed b3 de b9 d3 b0 d8 1c 4e b7 17 16 6a 9c f1 c0 1b f5 38 ac 20 b5 f5 ff 9b fe db f1 b2 6a 9f 5b 05 37 7a 78 44 ce 77 93 39 7f
                                                                    Data Ascii: U4H}Kh<_NhD&%2mY9XK y5.ZXy/$ua:od$IlO]/}$sK4:5vU^FMD-\2u<p<G*:`=mkpq"57V'.@>(psm8Y#\4Nj8 j[7zxDw9
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: e5 3a 8e 18 ed cb 4b 5c da 2f c3 63 fc a5 fb ff d7 bf bd ce d3 b5 ae 1f e3 86 00 a2 19 7e 41 6d f1 72 47 27 dc e0 ed 99 c5 4d e5 91 e2 c6 35 ac 26 28 6d e6 80 13 52 57 bc eb 54 07 65 c9 67 22 34 ae 2d b5 6b 91 4a 53 8e d4 95 8f 37 1c 06 0c 79 b0 37 ac 18 a4 74 d7 62 49 9c f7 6d 0b 2a 8c 27 7a 1c cc d8 d5 c4 7d 1f 06 3c 15 c9 9a 6d 30 30 41 c2 5b e1 54 d2 ad 1e d4 f4 b7 f2 dc c1 53 8f b9 14 af af a7 54 ae bc 6e 59 eb e9 a9 df 5f ce d6 de 25 fa 7c 38 5f 6d e0 6e 12 f6 71 b5 af 53 f1 ba 92 bc b1 44 1e 4a 0d 18 47 17 72 ab 5e 32 27 ce 6c a1 d3 dc 8a 36 99 9e 8b 23 cb e8 89 f8 c6 0a 50 d3 ed b1 37 80 46 39 e5 cd 27 80 52 53 23 d0 73 ea 3c 22 8b cb 4c a4 5a 29 7e d2 c1 d7 c9 ba 0a e5 20 8d 35 7b fe ed b4 c3 91 bd 86 e6 44 16 1c dc e3 2a 12 05 a4 96 74 6c 10 da
                                                                    Data Ascii: :K\/c~AmrG'M5&(mRWTeg"4-kJS7y7tbIm*'z}<m00A[TSTnY_%|8_mnqSDJGr^2'l6#P7F9'RS#s<"LZ)~ 5{D*tl
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 70 6a 10 14 1c 8e f2 04 86 a2 a4 8e 97 36 56 64 5a b4 9a b7 18 28 d4 94 b3 32 3c 2e 5d 6b 21 ab 10 c9 7f 7c 06 ef f4 10 ac cf 5e c8 2c d9 0a 03 06 ac fe da bb f5 4c 31 de 0d 78 bd a6 aa 6f e3 ca 50 5c 1b 5e 16 91 ce bd 60 df cf a5 1c a3 d5 79 ed 7a 3b 52 c5 18 7c 27 dd 63 94 c6 28 ba 6b a3 ae eb 66 8b d0 07 e9 4d 82 c8 80 74 96 f4 95 20 0d b4 99 1f 19 a8 29 4c cd 2b 17 33 40 90 62 af 15 38 cc 94 a0 c0 ab c1 28 f5 f1 72 05 1c 26 11 b3 67 b8 b7 7e 81 61 63 c3 ba 06 66 ff df 32 dc 43 bb d1 6f d1 db 92 04 54 1b 9a e3 a3 f1 3e 59 ae 9c 44 66 43 d2 fb 1e 65 6b 0c f1 7d a6 5c 1e 67 47 cb f4 f0 28 39 3e 14 ca e5 2c e3 3c 65 fc 18 9e 58 d7 df a8 d9 ad df 58 ac a3 5f 2f 72 79 8e b0 5c 21 5f 58 e3 e9 29 d0 40 5d b9 89 45 24 14 5c b4 b3 6a 38 27 5a 9f 4c f2 34 05 98
                                                                    Data Ascii: pj6VdZ(2<.]k!|^,L1xoP\^`yz;R|'c(kfMt )L+3@b8(r&g~acf2CoT>YDfCek}\gG(9>,<eXX_/ry\!_X)@]E$\j8'ZL4
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: f7 88 3e ae 36 b4 5e 8b b3 ba a6 e4 67 32 97 93 9e ce f4 86 1d 54 e7 6d 4c e9 7e 2a 66 d3 5b 97 6f bc ad 79 5d bf ce e9 66 88 0a a1 9d 26 3b 16 90 7e 3b 31 39 d4 4d fd b8 c0 d0 b9 74 40 4d 25 1f 1f 86 42 71 ac c6 1b eb 06 fd 39 fc 3d ff 25 2c a3 4c 51 53 f0 88 49 20 5f 41 96 60 79 16 49 b9 18 d7 f8 47 83 ec 89 34 1b 21 a0 1b bd cc 40 cb 32 4e dd 3c 75 20 1e c9 58 5e 06 5e 54 0a da 14 8e 7c b9 4a c6 f8 66 35 f1 e9 2c de 89 54 2c 77 e8 cd e7 ac 07 6d 20 30 d8 97 95 5f 33 f8 7f c1 d8 d4 76 5c 0a 9b 26 7e 6b 88 a7 78 32 dd 54 87 bd 7e 8b 86 2a d0 f6 8f 54 74 a0 13 09 99 fe 75 66 71 63 6b 16 b3 8e d8 73 70 20 30 3c b6 71 95 95 e3 16 0c 6a 58 ad d9 14 15 ca b5 b2 16 e4 52 bd 8b d6 fa 7e d9 9d 6e be f1 29 0a 02 d5 f2 6b c6 d7 54 82 6b 59 57 97 09 fc e1 51 08 3e
                                                                    Data Ascii: >6^g2TmL~*f[oy]f&;~;19Mt@M%Bq9=%,LQSI _A`yIG4!@2N<u X^^T|Jf5,T,wm 0_3v\&~kx2T~*Ttufqcksp 0<qjXR~n)kTkYWQ>
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: ae 8f 66 cb c3 b8 23 29 a9 e1 7b ca 9a 23 92 14 46 38 68 8d c9 d8 5d 89 c1 94 48 18 e1 3f 3d e1 1d a7 e8 5e af 9d 26 c4 6a 61 44 a4 a0 09 bb 6d 85 06 d9 04 58 8d 11 d9 df d9 3f 09 00 88 12 9c 0c 47 5f 8b 73 23 bb 99 04 d5 12 38 3f 39 df 89 01 db c6 6c 00 8a 4c 3d e6 cd b0 5b df 5c 57 0e 57 4c de ed f3 51 5a a2 69 c5 57 6b 0d f1 50 5e f1 88 c8 65 e0 d3 83 34 a9 8c 4e ed 09 50 fa 77 41 92 ba 83 38 fb 61 a0 dd cc bc 7d e0 83 42 eb 95 47 99 1f 7c 1c 8a 36 e2 6a f9 3a 54 15 5f ca 55 41 5a d7 cc b3 29 65 20 63 95 9c 1f 34 06 52 e7 a3 f1 e9 60 71 78 44 e2 c7 b9 4d 92 9b e6 41 ab 9c d5 eb e9 ae c7 8d b1 7c e5 d7 e7 50 7f a8 d0 2f ce 95 33 41 25 0f 5f e6 e3 dd 1e bd a7 86 44 84 b0 f8 03 89 44 0c 33 90 15 d3 de ac 66 ac dc ed 6f b4 de bd db 77 e3 a8 cf 46 15 46 63
                                                                    Data Ascii: f#){#F8h]H?=^&jaDmX?G_s#8?9lL=[\WWLQZiWkP^e4NPwA8a}BG|6j:T_UAZ)e c4R`qxDMA|P/3A%_DD3fowFFc


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.449766104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC626OUTGET /assets/fonts/kappadisplay-extrabold-adscore.woff2 HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.adscore.com/styles.84e21d24fbcc4fc2.css
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:44 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:44 GMT
                                                                    Content-Type: font/woff2
                                                                    Content-Length: 35528
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-8ac8"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:44 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cbc6e5b437f-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:44 UTC818INData Raw: 77 4f 46 32 00 01 00 00 00 00 8a c8 00 13 00 00 00 01 8c e8 00 00 8a 5a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 36 1b e1 3c 1c a3 46 06 60 00 84 1a 08 36 09 84 65 11 08 0a 84 ce 0c 84 8b 2d 01 36 02 24 03 8d 54 0b 86 6c 00 04 20 05 88 08 07 9a 3e 0c 81 17 3f 77 65 62 66 06 5b ce 66 71 02 3d 6d 17 90 df 79 02 bc e4 ad d9 cc ac 62 6c 0c b3 5e cf 6d a6 83 57 55 28 4a d8 31 43 01 e7 01 12 d1 af 61 2d fb ff ff 13 8f 8a 1c 95 76 4b ba 0e 18 ce 71 ff a0 68 05 3a d1 22 7b 22 27 64 26 e6 ae e8 9c a6 5c 90 48 f4 66 c2 74 42 7d 8e b0 ab b4 6d de 2e c4 ee 28 3d 8e 02 3a 87 70 7a 84 2e 47 f4 73 71 ce 4f 04 56 9c 26 72 a6 23 43 87 ae 70 b8 f4 b5 79 ba f1 6d 1f 9a 30 5b 3c e9 44 c8 f0 fd a1 4d 86 76 66 62 c2 34 bc 3e
                                                                    Data Ascii: wOF2Z?FFTM6<F`6e-6$Tl >?webf[fq=mybl^mWU(J1Ca-vKqh:"{"'d&\HftB}m.(=:pz.GsqOV&r#Cpym0[<DMvfb4>
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: f1 64 d6 cf 1e f6 e0 ef 7d b3 30 7d c6 f9 59 40 6a 19 17 84 51 d5 eb b7 b8 48 49 a4 24 53 e8 30 84 d9 a0 fd 85 60 31 4a 4f db 55 48 94 43 5d 38 02 08 6b 2f cd c4 6f f2 a2 d2 09 ed f1 f2 fe d7 a6 4a 29 4b f6 5a 84 b7 e3 48 3c 0b ec a8 7e 97 22 4f ee 05 e1 ae 1d b6 66 6d d7 ae 01 1a 01 a5 af 03 03 df b0 37 aa 1b 3a 42 30 28 db 8e 5d 09 39 f0 ff ff 7b ab d9 b9 b3 27 ab 3e 6b 14 8e 96 90 4b 38 42 72 12 59 f5 ba 9a ee 57 a7 ff 84 58 6f 7d 52 aa f5 c9 45 aa 69 52 a8 21 ba 28 24 0e 05 72 72 50 50 0a 8d 42 e2 10 1a 87 93 e4 92 2c 84 e2 ff cc b4 4c ab ba 7b 30 03 ac 25 79 27 ef 22 29 c8 06 03 e0 bc 49 15 4a 41 82 ae 5f 55 cd b6 03 4c 8f 59 8c 23 ec 71 81 a1 11 08 90 b7 06 f7 b6 ba ba a7 d1 dd 18 e2 06 20 f6 2d c8 e5 bb 07 9e e5 ae 8c 31 24 57 c6 99 48 49 28 9e 9c
                                                                    Data Ascii: d}0}Y@jQHI$S0`1JOUHC]8k/oJ)KZH<~"Ofm7:B0(]9{'>kK8BrYWXo}REiR!($rrPPB,L{0%y'")IJA_ULY#q -1$WHI(
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 11 d0 da 4f ff f1 cc 2d 74 0d 1c ba 5c ac 01 ed b9 7a f4 c8 f7 fc 9b bf d7 7f fe e6 43 c3 d2 ae de 2b de 3e 99 89 e6 cc 2b 78 5b 4a c4 a2 45 44 8e 8f 35 c0 df f3 f8 08 e1 9e a7 cc 99 0f 78 2d d2 36 64 65 d4 91 5f 96 9f 29 f1 03 6d 47 12 eb 2d 68 fa 70 90 58 20 f7 c8 39 2b 18 7c 50 0b 0e 22 0b 1a 19 cc 9f c7 6d fc 36 94 65 af f6 b6 bc 74 d3 70 f7 5d db b7 b9 20 f9 d2 01 36 5d a7 dc a9 6d f3 6a 67 ef 49 bc 5a 7f 95 7b 94 65 ab 81 72 e4 54 12 d8 08 9a 71 93 e4 1b 99 37 81 6e 65 74 ac 10 d8 c5 5e 2f 6b 65 5d 6e 4e 34 d5 73 c0 61 6a e7 ba d5 02 c1 6a 2e fe 5e 95 ee 7c 5a 63 e4 78 54 90 ba 1f 50 73 b1 d9 ed 15 99 8f cb 90 f9 2f a8 e6 3f 88 24 76 17 4b 64 89 64 ec 6b 7a ce 9b bb 3e 0e 20 6d d6 ee 79 82 b6 27 db 3b 62 5e d7 c6 5f 13 73 be 95 24 69 32 96 20 5d cc
                                                                    Data Ascii: O-t\zC+>+x[JED5x-6de_)mG-hpX 9+|P"m6etp] 6]mjgIZ{erTq7net^/ke]nN4sajj.^|ZcxTPs/?$vKddkz> my';b^_s$i2 ]
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 60 df 68 37 43 4c 24 5f fd 30 b3 ba 47 c5 b0 5a b5 56 6a 0b 05 c5 4a b9 76 47 09 0c 18 2a 0c d5 6a 95 58 4f c2 48 dc 24 ef 6d ca 78 13 59 13 4d 38 32 02 ad 48 a8 1b b4 e9 09 5e 90 3c 34 98 58 c0 08 b3 76 63 a5 8f 13 71 cd 94 09 16 b9 f3 8f 90 47 cb cb 71 30 bf bd 40 b9 c6 34 08 0a 27 3b 9f 23 d7 9b ed 9b e6 e5 f2 f3 63 29 78 db ae a4 f3 24 5e 62 4c 3b 40 ac 71 2b 7d b5 86 6a ea 13 77 8f 99 a9 3e 9b 3f 82 f0 ac c6 f6 ef b3 fb 29 92 55 d6 ca 6b a3 9d 7e fa ae 4c 73 44 56 44 92 3b 54 24 4a ef 59 fb 02 d6 04 fe ac 38 0d 1a 3f be eb 97 3e cf 8d 36 57 d2 ab 6e f6 9e 92 b1 ed c1 ce 11 dd 61 c2 d5 6c 95 34 69 97 97 69 a2 94 cd 73 da b2 7b 6d 16 7c ee f5 c9 e9 42 86 aa 8e bc 4d 42 25 ca e0 79 34 35 dd 66 fc 6f 22 f3 47 2f 39 8e 05 b6 5b 3a 08 86 2e d8 33 fd 39 d8
                                                                    Data Ascii: `h7CL$_0GZVjJvG*jXOH$mxYM82H^<4XvcqGq0@4';#c)x$^bL;@q+}jw>?)Uk~LsDVD;T$JY8?>6Wnal4iis{m|BMB%y45fo"G/9[:.39
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 7b e2 f2 c5 dc 8a fb b6 85 5f f8 86 bb 7f dc e7 0d 8c 47 be 82 54 27 42 32 64 87 0d 60 ca cc 43 03 92 03 3c 24 14 18 72 c5 d9 17 a8 01 d1 a1 09 81 49 16 0a 28 35 20 05 24 a6 48 89 32 95 6e 36 5d 07 24 a4 d4 d3 40 23 4d 34 d3 82 8a 46 f0 ac ff 92 d7 81 4d 60 23 9e 18 42 47 14 3b 4e a4 55 b7 41 a3 a6 5d 77 d7 13 af 7d f6 d3 4e 0b 90 2c 08 46 9d 2e 34 2b 8e 88 3c 31 b0 f0 c4 48 92 a9 40 b9 5a 4d 3a f5 1b 36 69 ce 62 20 80 08 21 1b 1f 0b 0a 40 01 72 70 b6 23 fb 51 bb 8d db 7b 3c da 3c b5 ea b5 77 b1 9e 73 1f 1b 18 a4 e1 1e fc 9c f4 4b 92 39 8e 5f 86 33 d1 f3 b6 7d bc dc 72 51 e6 a9 38 e6 a6 15 a7 d6 48 fa f6 1a 47 d8 bb af f6 69 d8 5c 7b 2d 06 30 f8 63 09 15 ed a8 52 b5 da 0d 1a 36 6a 7e 2c 51 e9 b5 ab f8 ab 1d 60 af c5 7a d5 10 0b 96 ac 1d e4 c8 19 96 1b 32
                                                                    Data Ascii: {_GT'B2d`C<$rI(5 $H2n6]$@#M4FM`#BG;NUA]w}N,F.4+<1H@ZM:6ib !@rp#Q{<<wsK9_3}rQ8HGi\{-0cR6j~,Q`z2
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 56 26 3d 9f 10 b3 9e 28 73 71 e5 bc 82 62 38 24 39 03 42 77 fd 13 ff 51 e6 2a c7 5a c7 aa ab ba 6d e4 84 33 b1 d6 f1 6a aa 25 31 3b 4c 74 23 a1 49 da fb 16 29 99 93 07 10 47 85 ff 11 e1 9e 38 5d 12 98 b1 45 c0 10 2c d1 d2 d6 74 a9 38 6e ae 3c b9 78 eb 83 c8 d2 d1 63 3a 6a 14 2b 51 aa 4c b9 0a 95 8e 39 ae 2a b1 96 16 d3 4c 80 0c f3 f3 cd 00 ef 6d 3b cd af e2 25 23 80 35 66 66 b4 4b 87 3b ec be 5b 7a 55 c3 d0 fc 3b 6c c1 3b ce 18 b0 5c 9d 1c bb 1b bc 0b 20 ae cc 78 80 3d 18 60 cd d8 e1 57 10 db 63 3b d9 21 d1 d2 00 17 54 ee 49 15 67 18 f2 af 00 8d 70 e6 e6 e9 7d bb e6 4d 2e f9 14 54 54 09 65 54 10 5b 02 a5 28 53 45 54 4e bd 12 16 08 46 fe ff d9 f1 2f 4a c7 77 19 ce 09 d5 9c 5e 65 b3 1c f2 24 a6 cf 9c a0 0c 65 53 19 d0 b2 7f af c6 cb e3 a5 71 d7 ff fa 3f 2e
                                                                    Data Ascii: V&=(sqb8$9BwQ*Zm3j%1;Lt#I)G8]E,t8n<xc:j+QL9*Lm;%#5ffK;[zU;l;\ x=`Wc;!TIgp}M.TTeT[(SETNF/Jw^e$eSq?.
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: ba 6b fe f0 eb ef 95 6f d5 d3 ed 89 4e af 79 e6 0c fc 77 30 ee 70 87 22 4f 32 1a ee 06 c3 6d b4 52 55 85 ca 2a aa 86 a3 08 16 8b 28 90 00 b5 d0 1d d1 d3 a2 ac 71 67 7c 19 cf 06 8d 8f 98 3c bc 4c d9 a8 fd f6 cc 1b e0 d8 6d d8 41 32 8e 48 48 14 3d b5 71 91 ad 6d 16 f9 c2 9b 4e 8c be 76 be db 12 88 f0 2a 12 1b 8e 15 19 fb 5c e7 29 ed 9e f5 83 e9 f6 4c 47 9e 13 03 77 cc ce d3 53 f7 b2 f4 d7 0b 56 d5 b6 eb fe f6 64 ae af 81 4f d7 17 f3 bf 5c c8 c8 85 cb 7d 19 73 ba b6 13 06 d1 e3 e0 ca 82 9d 4c cc 3c f9 51 81 64 cd 98 64 63 60 74 b6 ce c1 e9 8f e0 d6 56 22 41 cb 55 07 84 1a 31 bb 8f 80 68 06 06 3b a1 5b 43 65 31 e0 ea c3 ef 9c b0 54 a6 5f 7b e5 5e 33 61 fb 60 3c ef 68 51 ad ad 9f 3b f1 40 66 38 38 0a b4 42 99 74 18 90 1f 14 e9 68 79 2f a5 61 4f 98 0b aa 13 4d
                                                                    Data Ascii: koNyw0p"O2mRU*(qg|<LmA2HH=qmNv*\)LGwSVdO\}sL<Qddc`tV"AU1h;[Ce1T_{^3a`<hQ;@f88Bthy/aOM
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 84 17 8a d7 56 a6 92 37 f3 d9 9d 08 01 04 6d cf 8f cd 95 e4 bc 98 23 7b e6 cb fd 85 95 43 90 63 a3 ab 24 d1 ad 58 0d 08 67 26 3c 6b e9 14 39 b3 61 3f d8 55 f3 c7 07 60 61 68 e8 19 e9 52 8f 75 e8 63 bc df 60 54 df 2f ef f3 de 99 89 b9 be d9 71 3a b6 8b 20 0f 15 e7 a2 82 ec d0 d9 b9 ce ae 10 43 12 85 b3 a7 6b cd d0 84 ac e0 3e 90 14 0c c8 2e 18 87 0f 05 a0 90 4e 94 e9 0a 93 4f 4e 11 f2 13 d4 01 a9 d5 f8 69 23 f9 d6 43 a7 fb 47 b7 37 28 02 33 9f 47 a2 23 9f e7 49 a5 ee af 13 b7 74 ee 27 02 32 60 68 90 f5 65 1c 09 b5 7c 67 74 c0 2d 66 06 84 75 4b 55 1d a7 47 55 7c 78 14 1d 1f f2 e1 97 cc 53 ca da b6 d5 48 51 44 c6 76 af 6b 3e ef 08 75 ae 5f ee 24 cc 82 2b e4 7c 42 6f 7a 68 40 48 08 89 c3 79 62 98 12 94 ab 1d 01 32 86 1e 8e ac 4f 63 bb a6 8b b0 61 c2 26 e7 b3
                                                                    Data Ascii: V7m#{Cc$Xg&<k9a?U`ahRuc`T/q: Ck>.NONi#CG7(3G#It'2`he|gt-fuKUGU|xSHQDvk>u_$+|Bozh@Hyb2Oca&
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 88 ae 2b df 98 59 19 0b d0 89 06 e8 ed 30 52 95 7e dc 66 9f a5 47 ed b7 a0 26 5e 25 2c a1 b8 99 41 ce 05 1a 6a 32 70 ce ef 3f 63 2e 63 78 36 aa d2 b4 71 96 80 59 89 92 38 03 04 b8 ab ac 6b ff 55 03 1e ce 7c 8a b7 43 ed 48 3a 43 1a 19 52 d7 97 c5 fd 4d d3 0c 46 2f 1b 4a 16 3b 07 32 8a 0e 3a e8 30 8d ed 4e c8 2a 3a ff 43 46 9e 70 2e c2 fe 9a 8b 73 ae 5e 2b 10 98 2e 32 b2 09 6b e9 fb 55 3a fa 80 7a 70 97 f0 9f 90 88 3e e9 7c c0 04 52 22 bb 51 31 0f 4e d8 3b 4b 28 2b a9 0a c2 b3 4e 19 aa cc 08 ee 25 6e d0 c3 8c 5e 48 8e 44 19 5c 2f 57 40 d1 ac 36 c2 3b 7e d4 20 e5 7c 38 0b 8f b1 f5 33 23 2f b9 67 6a 5c c4 e7 0b 4d 90 f9 79 dd 20 e9 2f fc a2 a4 a9 aa f1 f9 53 be 18 88 ad 7e d5 95 5c 64 30 06 e9 c9 d4 64 38 d5 07 32 a2 b9 47 cb 06 60 ac a4 4a 07 b7 de 6b 79 d1
                                                                    Data Ascii: +Y0R~fG&^%,Aj2p?c.cx6qY8kU|CH:CRMF/J;2:0N*:CFp.s^+.2kU:zp>|R"Q1N;K(+N%n^HD\/W@6;~ |83#/gj\My /S~\d0d82G`Jky
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 3d 40 9d ee 96 f1 16 76 83 fa 2e 57 71 6e dc d3 8a 68 d5 dc 07 d8 47 9b 40 de a7 c2 6e 10 16 45 9f 18 45 7d 49 f9 63 6f 4f 59 8a 3f 92 97 0e ad 56 ec 16 32 c8 19 6e d1 c3 e2 10 40 06 20 3b 8e fd e4 e5 04 9c 5d 6b 2c 85 29 15 37 ad 6d 15 2d 2c c7 7e b8 9a 6d b5 d6 53 13 52 c4 db e3 03 3d 48 bf 15 1e 79 72 f2 f5 a5 ae c4 bd 8f 9a 8b 3c f3 48 0f a1 b2 31 32 1e d9 b2 45 51 a1 a9 e0 05 90 3f 56 fe 7d cc bd 85 d4 6f 07 7c a2 14 a3 d7 f4 98 5a 0f bd 75 36 8c b2 b6 72 9e dc 2b 9d d7 0c a1 47 79 45 a4 fe 97 19 e4 1b ed 1e 9d 74 f1 b8 82 ca 0f d1 82 ca 1b 91 17 19 b6 a9 47 72 3d da ef 4c 0c d4 28 0e 10 17 39 2f 6e cf b7 27 27 0d 71 f5 a1 59 3a 65 83 79 bd 7b e7 d7 c5 77 6f 06 c6 fa b9 ba f0 fc 7d 20 9b 3f dd e8 81 5e 04 3f 9a db 46 b8 cf 02 3d a5 14 1f 72 43 db 45
                                                                    Data Ascii: =@v.WqnhG@nEE}IcoOY?V2n@ ;]k,)7m-,~mSR=Hyr<H12EQ?V}o|Zu6r+GyEtGr=L(9/n''qY:ey{wo} ?^?F=rCE


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.449767104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC624OUTGET /assets/fonts/kappadisplay-regular-adscore.woff2 HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.adscore.com/styles.84e21d24fbcc4fc2.css
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:44 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:44 GMT
                                                                    Content-Type: font/woff2
                                                                    Content-Length: 32756
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-7ff4"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:44 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cbccae672b3-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:44 UTC818INData Raw: 77 4f 46 32 00 01 00 00 00 00 7f f4 00 13 00 00 00 01 7d d4 00 00 7f 87 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 36 1b d6 5c 1c a3 46 06 60 00 84 1a 08 32 09 84 65 11 08 0a 84 b8 40 83 f8 62 01 36 02 24 03 8d 54 0b 86 6c 00 04 20 05 89 1e 07 9a 3e 0c 82 1b 3f 77 65 62 66 06 5b 39 59 71 42 38 77 06 ad d2 9d 80 9a af 5e 59 7f 84 1a e6 61 0d fc 6e 1b 8d 96 75 13 33 bc ac 3a d0 82 ee 70 a2 a4 d1 eb d4 64 ff ff 7f 62 32 91 c3 ee c2 2e 49 db 16 30 9b fd 43 96 bb 23 20 72 48 19 25 a8 a2 55 ef 89 d1 96 c4 5a 90 55 4b 49 5a 06 1a 6d bb 42 52 89 3d 0f 21 91 51 d7 55 94 67 35 1c 6e c9 35 c3 60 77 9f d0 af 4e 79 e1 0d c5 4d 85 1c 6e 1c f0 89 1e d6 98 e1 73 e0 6b 6c 27 39 e7 63 ad ce a2 df 04 9f f1 34 ab f4 7b de 48
                                                                    Data Ascii: wOF2}?FFTM6\F`2e@b6$Tl >?webf[9YqB8w^Yanu3:pdb2.I0C# rH%UZUKIZmBR=!QUg5n5`wNyMnskl'9c4{H
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: cb 1e 61 0d e8 6f 86 24 00 5a 80 d6 0d d7 5c cb 32 48 14 44 f9 7b bf 1b cb 2a 45 4a a2 cb 15 8e 7c ea fc 70 f3 6b e8 09 30 09 03 fc be ad bf bd ea e2 56 48 99 2b 55 e9 13 e6 09 79 84 d5 a0 75 5b 14 16 a9 10 56 74 32 51 58 f3 4f 00 cd 8d c3 5a 9e 24 aa 96 3e d3 1f a2 83 e7 c0 70 00 32 ac 7e 64 68 d3 45 40 50 dc a6 dc f3 8d 95 d6 08 20 3a d9 66 82 50 e3 f1 a0 5a 9b 87 3c e2 fd a1 39 1b cc 82 a5 5a 5c 34 cd da bb f3 af 33 5d a5 53 88 5d 9e 00 60 0e d0 98 d7 61 ea dc 61 92 be 65 90 fe 19 75 24 e9 88 9d ab 29 e4 a0 4f 86 9e 29 91 83 3c b5 ec a4 c0 d6 01 b9 60 08 70 2f 05 a0 09 98 d6 be 2e b3 bb 75 5c 81 78 a8 5f 4e 0b b3 c2 dc 73 20 24 8e f5 ee 40 dd b1 b4 a4 7f 19 97 e8 d2 b4 8a 4c 5c 53 11 32 fe c7 9c da bc 12 ba de 97 8d ac ac 74 35 12 f0 27 65 54 a8 08 34
                                                                    Data Ascii: ao$Z\2HD{*EJ|pk0VH+Uyu[Vt2QXOZ$>p2~dhE@P :fPZ<9Z\43]S]`aaeu$)O)<`p/.u\x_Ns $@L\S2t5'eT4
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: b3 9b 00 d2 16 ae 74 a9 18 ec 0c f2 c6 6a 76 47 4c 06 a7 70 11 45 42 51 88 68 54 0c 86 93 5e 1c 83 04 9c 44 bc 24 82 64 46 29 4c 52 89 5c cc d2 88 d2 49 32 c8 2a 51 a9 4c 51 85 5a 55 1a d5 58 64 d2 ca a2 33 01 63 62 26 26 99 8a 31 2b 53 73 2c 20 5a 94 45 8b 2d a3 58 4e 6b 0f c1 3e 8c 03 9d 36 f2 01 70 51 e4 81 4d b4 01 c6 20 b1 81 ab da ad 0c 7c eb 49 44 44 4f ec 89 49 71 95 46 c5 04 d2 08 a5 a5 d0 09 a5 cf d1 82 04 4b 12 56 41 5c 35 2a 02 15 0e 0d c5 a2 08 33 95 c8 40 d1 dc 8b e6 1b 4c b0 c1 05 1f 61 4d e0 96 28 b5 c8 ea 10 d5 25 f3 50 c9 a5 96 47 d6 58 9a 26 52 79 e9 35 95 ae 19 a3 e6 5c 5a 88 d5 92 59 be 78 05 82 15 b2 f2 b1 6b 23 52 37 1a 43 ef 27 1b 65 82 70 b6 0b 19 0e 1a 34 d8 26 28 b3 ac b6 d2 1f 64 7f 8a f1 57 16 fd ed 3f 2a 6b e8 ad cd a9 d6 d9
                                                                    Data Ascii: tjvGLpEBQhT^D$dF)LR\I2*QLQZUXd3cb&&1+Ss, ZE-XNk>6pQM |IDDOIqFKVA\5*3@LaM(%PGX&Ry5\ZYxk#R7C'ep4&(dW?*k
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: a8 28 43 07 7e 7d b0 72 72 72 68 2e 8a 28 8e d9 b2 c1 c6 14 1c 0a c4 62 4e a6 3c 38 69 cd 56 ac 9b a1 0f 7d 3a 3d 29 a9 b8 ed ce 6f f6 83 8a 12 d7 01 fb 03 03 5c 23 5b a9 c1 7e b3 d1 6e 77 3c 8a bb 5f 04 c8 4e a5 4a 33 ae 4e 81 e1 64 c5 1e f6 e2 ba d8 18 a5 f2 04 64 51 40 aa 58 22 1b 49 c0 93 07 d6 93 e5 3e a7 99 6a 45 b5 93 8d 0b 11 35 16 5f a8 ca 97 1c 49 e2 51 0c 89 25 67 43 3d a4 84 25 6e b4 b4 5b c6 2c 17 13 ec ec 18 ba 62 4f 72 58 73 47 64 c9 62 bd 4f 84 92 18 87 35 73 cd da 6e b6 07 39 d5 89 3f 6f 31 d2 ef b9 98 05 21 2d f7 3e 51 d2 92 27 64 09 58 75 61 8b 37 4d 5a 56 8d ec c0 68 69 67 62 97 95 fb 56 ac 38 ac 5f 0e bf 2b 28 9d 12 85 39 4f 96 60 25 06 82 f3 09 bf 82 37 ac f3 02 d2 a7 8c 31 c4 06 39 4b f2 a0 aa 2c 94 19 00 ca ce a3 ff ab a0 99 cc d3
                                                                    Data Ascii: (C~}rrrh.(bN<8iV}:=)o\#[~nw<_NJ3NddQ@X"I>jE5_IQ%gC=%n[,bOrXsGdbO5sn9?o1!->Q'dXua7MZVhigbV8_+(9O`%719K,
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: fb e0 49 b3 2b 2d af f4 ea 2f 3f 7a da 9c ca ca 2f 03 51 9a 01 52 cd 20 40 23 e8 49 1a 48 b9 ed 05 62 48 de 77 1c 90 99 16 b4 07 a8 2b a6 e1 7e f5 e4 91 54 58 13 6d 05 3d 64 e1 c0 a8 bc 14 7c 0a ba f6 a5 ca 42 1d 3a 56 80 f2 ba ad ad df aa 7a ac 6b a0 9b 5b dd bc ba 49 b5 5a 01 78 5d 3b 28 90 ea 24 d9 52 94 8a e4 0c 12 d2 4a 4c 27 35 93 a4 f4 7f 49 c9 88 e6 ef 78 81 68 1d 3b 51 50 cb 9a fa 1e bb d3 87 52 55 45 a6 07 56 c9 6e 41 84 f8 27 52 0f 4c 9a 74 b5 e4 a9 af 81 86 1a f1 6a c9 a7 44 07 7e 1d 8d 30 cd 74 33 cc 54 66 a5 5f fc ea 37 bf fb e3 16 73 d6 2f 7e 1e 08 b2 4a d2 b4 e0 5e 08 35 78 07 53 7e 82 25 a0 d3 9b 02 83 91 1d 72 8c d8 7d 58 23 cd c0 cd 2d c2 d0 49 00 64 9c dd a3 b7 fe ce 12 c1 54 3e f9 ec 85 97 5e 79 ed 8d b7 de 79 ef 83 8f c8 e5 98 57 01
                                                                    Data Ascii: I+-/?z/QR @#IHbHw+~TXm=d|B:Vzk[IZx];($RJL'5Ixh;QPRUEVnA'RLtjD~0t3Tf_7s/~J^5xS~%r}X#-IdT>^yyW
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 15 4f 58 c1 12 d3 fc 55 7c b7 42 49 b2 7e 3e eb f4 b7 58 bc 13 bc aa 59 ad f8 0a d3 8a d3 6b c2 c0 13 4b b6 76 94 fa 7c 82 50 84 9a 7f 62 11 3d dd 8d 0b 5a 9f 8e aa 50 40 51 3b 76 05 50 4f 28 29 90 16 e7 2a 90 29 c9 23 34 ce 77 1d 26 b7 75 38 f6 95 42 4a 2b 5c a8 9b 17 08 cb 94 6a 56 92 26 d2 24 b7 32 59 3b 3e 34 45 ad 62 13 42 e4 7d 9f 01 3a 54 fb f4 3c 0c e6 66 b2 03 16 5a 29 95 d0 aa e1 1c 2e ee 4d ad 92 29 0f 17 45 ab 82 0d 74 2f 89 b6 81 08 47 77 87 00 c1 0e d5 a5 38 d6 7d f1 42 a5 c0 17 d7 05 44 86 3a 37 10 9a d7 0b 4a 9a 3a 8d 0e c7 17 c1 92 0a a6 67 44 48 a2 cd 77 8d b1 cc 55 2e 5c cd e5 1e 34 9e 9a 5c 02 8b 0b a8 ed 03 34 d2 ba ca 03 c7 9f 1e 68 67 a9 d5 ee 33 d5 0a a0 b1 06 03 d4 9c 9e d0 65 92 79 73 ca f1 84 af a9 15 77 c4 98 46 83 33 70 23 aa
                                                                    Data Ascii: OXU|BI~>XYkKv|Pb=ZP@Q;vPO()*)#4w&u8BJ+\jV&$2Y;>4EbB}:T<fZ).M)Et/Gw8}BD:7J:gDHwU.\4\4hg3eyswF3p#
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: ef ad 8f be d6 38 91 de e6 6a f5 64 55 c2 27 e6 7c 86 50 9d 36 25 a9 5d 09 12 2c 5f ed c3 48 95 5f 23 c0 d6 ef 1e 16 f2 55 66 78 b0 76 94 96 ac 83 53 df 59 4a 75 5e eb 72 de 8d b7 f3 7a d2 b7 5d 74 2e 36 ff 8a f2 79 39 4c 4d 3b b0 95 f6 ba 76 22 63 c1 a1 83 38 80 60 61 bf fb 53 1d b7 a4 cd 9f 13 da 6d 0b 3b ed 7c 92 14 84 f0 2e 3b 2f 72 c2 7e ea 59 b7 f7 c7 94 58 71 4d 2c d2 65 eb 16 30 3a c2 3c 51 18 4e c7 23 66 20 1f ef 48 80 fa 2c 44 96 99 a6 cb d9 33 71 56 49 89 4d 49 c4 86 d1 ce 1f df 45 ea ef e5 e4 66 5d 12 35 28 9f f8 1d 3c d0 5c 5a ff c5 24 37 2d 9c e2 18 cd 5c da b3 49 4e b7 77 a4 3b 34 e4 62 27 a4 71 6f a3 3c 81 a9 a5 9d df fc f4 2e ef c1 1d d2 16 ba 69 17 9d a8 9e 98 c1 1b 9b b6 0a 18 58 8d 7d 18 1d 90 bd d2 c0 6e dc 05 b5 b5 95 6e 30 f1 db cc
                                                                    Data Ascii: 8jdU'|P6%],_H_#UfxvSYJu^rz]t.6y9LM;v"c8`aSm;|.;/r~YXqM,e0:<QN#f H,D3qVIMIEf]5(<\Z$7-\INw;4b'qo<.iX}nn0
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: fd 18 68 a7 6d b8 b8 73 f3 12 06 7a 4f 73 dd f3 7e 78 1a 0f 07 68 ee d9 0c d8 59 a2 eb b6 cf 2e 9f 1d 7d 94 65 54 2c 2b 8c 5a ef c7 6a f4 2f 7c b9 66 d9 6a 96 fe e6 9e 65 e8 e3 44 c4 8b e3 8a 36 7f a1 c8 2f 90 7d 92 86 34 97 db 88 2d 5a d2 94 48 86 d2 e0 ee d6 3d ce 8e 03 1d 2e a5 53 f2 60 8a af 30 94 8a 8b c7 c9 1b 3b fb ed c8 4a de b6 88 1b e8 96 e1 42 ce e4 a4 e9 44 ce ec 0b 07 47 f4 40 af a1 49 b6 71 3b 9d 8f 1c 30 c3 e1 2a ba 4b bd 38 10 cd f6 34 77 e0 fc 98 df ee 6b 20 9a 90 dd 43 38 eb f3 53 87 43 eb 1c 4e 9f 91 b3 ad 59 88 c4 40 36 e5 d0 5b 7a 08 37 dc 05 b1 d7 7a 19 bb 07 39 54 48 12 c3 ce ab 64 c2 8f ec 4d ba 10 a0 ca 84 dd 66 de 08 78 ce 75 e8 5d fd ed 49 e1 b6 39 6a 1b f7 07 d2 bb ec 4b 96 9d 2d 58 52 63 10 11 5d be d2 46 d3 2a b0 2e c7 9c fe
                                                                    Data Ascii: hmszOs~xhY.}eT,+Zj/|fjeD6/}4-ZH=.S`0;JBDG@Iq;0*K84wk C8SCNY@6[z7z9THdMfxu]I9jK-XRc]F*.
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 1f 10 e0 4a d3 d2 03 27 bd bc 9d fe 19 17 f5 47 22 63 9b bd 66 59 9c 16 0a 8a 2d 72 f6 4d c5 4f a6 12 f0 dd d4 0e 2c ec 83 e9 b2 44 47 c5 7f 37 32 77 49 94 f0 76 19 ff fd 5e 21 ab d2 16 64 96 25 92 db 93 85 ac 9d b2 6e d7 a2 1c f0 e9 df 1f 00 cf 5d 53 58 e1 5f fd 64 25 6e 1e 8f 68 cc c4 37 bf f4 5c 8a f9 83 83 b5 fa 82 f9 c3 c3 bc 61 ff b0 13 36 4c 29 19 78 c9 78 c8 3e 9e 8c bc 69 1b 6f 92 a7 41 c0 c3 ed 7b 6d 2a 7b 94 ae 4b 8b 5e 9c bb 39 25 88 fa be bc c2 e7 f7 16 47 c7 53 e9 5a 4a 88 f4 24 6f 22 bd fd 79 2c b9 62 ed eb 2e c1 c7 0d a6 b0 bb 40 6c d3 e8 1b 63 1b 21 19 81 ae e2 e7 f5 70 f8 98 05 1d 2f f5 36 4f f5 45 5d cc 5b 99 97 4b b9 49 af 0e eb fe 5c 15 08 fd 90 4e ed 61 b0 25 13 37 e1 02 9f 1a 27 a4 15 cf f3 3a de d0 04 be 35 3d ff dc 91 f8 5d 31 72
                                                                    Data Ascii: J'G"cfY-rMO,DG72wIv^!d%n]SX_d%nh7\a6L)xx>ioA{m*{K^9%GSZJ$o"y,b.@lc!p/6OE][KI\Na%7':5=]1r
                                                                    2025-04-03 00:24:44 UTC1369INData Raw: 99 3d b1 6e 1c cc 1d a8 3b 58 8a a8 5b a0 e4 b3 cf 79 b3 67 f3 29 e1 bc e2 90 52 be 53 94 67 cd cb 47 a4 d4 8c 2d b9 8e 5d ab 49 59 13 f0 68 08 e6 1d 5b 41 0e 41 c2 68 1d 2f 40 5d 58 9c 3b bb a7 58 38 e1 dd eb 77 c7 2f 6f c6 9d 45 c7 94 7b 1f c5 a6 ef ad eb ed 62 5b 37 68 fd e2 be 6f d7 b0 5f dd a3 dc 63 fc 7a ff fe 6c 4b 27 1b 2f 72 02 ab 09 23 c1 73 67 8b 6d ba 27 c7 5b 62 49 1a 55 04 15 af f8 98 f0 34 2b 23 b6 91 bb d8 3d a0 79 f2 aa 26 56 cb ff 70 e1 eb d6 75 df 49 2d 07 e5 ba 7e a7 aa 62 61 0d 6d ac 49 4b 13 e0 83 ca f7 a1 37 37 de 9e f3 9b 57 fc 45 76 ac a4 32 12 a5 6e be 65 db 45 2a 4b 52 ff b1 81 fa e8 1b ec 10 38 f6 c1 86 78 03 69 ba d7 ed 88 3e d2 c8 de 3f 5a 9c 5a 5a 50 9f 89 e9 d9 37 29 a6 41 6e a2 37 69 d7 e2 62 8a 55 c9 c1 8d 97 99 77 c7 21
                                                                    Data Ascii: =n;X[yg)RSgG-]IYh[AAh/@]X;X8w/oE{b[7ho_czlK'/r#sgm'[bIU4+#=y&VpuI-~bamIK77WEv2neE*KR8xi>?ZZZP7)An7ibUw!


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.44976834.120.195.2494435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC752OUTPOST /api/1806858/envelope/?sentry_key=20d04f758b9d46259c3b7e405be39abf&sentry_version=7&sentry_client=sentry.javascript.angular%2F8.15.0 HTTP/1.1
                                                                    Host: o318863.ingest.sentry.io
                                                                    Connection: keep-alive
                                                                    Content-Length: 486
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:44 UTC486OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 35 2d 30 34 2d 30 33 54 30 30 3a 32 34 3a 34 33 2e 34 33 30 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 61 6e 67 75 6c 61 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 31 35 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 38 38 32 36 35 66 38 33 66 30 37 34 34 62 66 63 38 65 32 66 37 66 34 32 62 36 38 63 62 64 65 31 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 35 2d 30 34 2d 30 33 54 30 30 3a 32 34 3a 34 33 2e 34 33 30 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 34 2d 30 33 54 30 30 3a 32 34 3a 34 33 2e 34 33 30 5a 22 2c 22 73 74 61 74
                                                                    Data Ascii: {"sent_at":"2025-04-03T00:24:43.430Z","sdk":{"name":"sentry.javascript.angular","version":"8.15.0"}}{"type":"session"}{"sid":"88265f83f0744bfc8e2f7f42b68cbde1","init":true,"started":"2025-04-03T00:24:43.430Z","timestamp":"2025-04-03T00:24:43.430Z","stat
                                                                    2025-04-03 00:24:44 UTC521INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Thu, 03 Apr 2025 00:24:44 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 2
                                                                    vary: origin, access-control-request-method, access-control-request-headers
                                                                    access-control-allow-origin: *
                                                                    access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                    cross-origin-resource-policy: cross-origin
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2025-04-03 00:24:44 UTC2INData Raw: 7b 7d
                                                                    Data Ascii: {}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    24192.168.2.449772104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC574OUTGET /65.36326263f0670e1c.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:45 UTC548INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:45 GMT
                                                                    Content-Type: application/javascript
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: W/"67ed6c13-6450"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:45 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc1190f7cfa-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:45 UTC821INData Raw: 36 34 35 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 35 5d 2c 7b 31 30 36 35 3a 28 4a 2c 45 2c 72 29 3d 3e 7b 72 2e 72 28 45 29 2c 72 2e 64 28 45 2c 7b 48 6f 6d 65 43 6f 6d 70 6f 6e 65 6e 74 3a 28 29 3d 3e 51 7d 29 3b 76 61 72 20 62 3d 72 28 39 30 35 39 29 2c 77 3d 72 28 39 32 30 34 29 2c 68 3d 72 28 33 31 36 29 2c 46 3d 72 28 34 34 38 33 29 2c 66 3d 72 28 31 33 31 38 29 2c 67 3d 72 28 33 39 30 30 29 2c 61 3d 72 28 33 34 38 31 29 2c 76 3d 72 28 34 32 30 35 29 2c 65 3d 72 28 38 35 35 39 29 3b
                                                                    Data Ascii: 6450"use strict";(self.webpackChunkadscore_landing_app=self.webpackChunkadscore_landing_app||[]).push([[65],{1065:(J,E,r)=>{r.r(E),r.d(E,{HomeComponent:()=>Q});var b=r(9059),w=r(9204),h=r(316),F=r(4483),f=r(1318),g=r(3900),a=r(3481),v=r(4205),e=r(8559);
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 2e 6a 34 31 28 33 2c 22 75 22 29 2c 65 2e 45 46 46 28 34 2c 22 52 65 73 65 6e 64 20 63 6f 64 65 22 29 2c 65 2e 6b 30 73 28 29 28 29 2c 65 2e 45 46 46 28 35 2c 22 5c 6e 20 20 20 20 20 20 20 20 20 20 22 29 2c 65 2e 6b 30 73 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 2c 63 29 7b 69 66 28 31 26 74 26 26 28 65 2e 6a 34 31 28 30 2c 22 73 70 61 6e 22 2c 32 35 29 2c 65 2e 45 46 46 28 31 29 2c 65 2e 6b 30 73 28 29 29 2c 32 26 74 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 58 70 47 28 33 29 3b 65 2e 52 37 24 28 29 2c 65 2e 4a 52 68 28 6e 2e 74 69 6d 65 72 4d 69 6e 75 74 65 73 4c 61 62 65 6c 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 63 29 7b 31 26 74 26 26 28 65 2e 6a 34 31 28 30 2c 22 73 70 61 6e 22 2c 32 36 29 2c 65 2e 45 46 46 28 31 2c 22 61 6e 64 22 29 2c 65
                                                                    Data Ascii: .j41(3,"u"),e.EFF(4,"Resend code"),e.k0s()(),e.EFF(5,"\n "),e.k0s()}}function T(t,c){if(1&t&&(e.j41(0,"span",25),e.EFF(1),e.k0s()),2&t){const n=e.XpG(3);e.R7$(),e.JRh(n.timerMinutesLabel)}}function x(t,c){1&t&&(e.j41(0,"span",26),e.EFF(1,"and"),e
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 72 20 76 69 61 20 53 4d 53 20 6f 72 20 50 68 6f 6e 65 20 43 61 6c 6c 22 29 2c 65 2e 6b 30 73 28 29 28 29 2c 65 2e 45 46 46 28 31 39 2c 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 22 29 2c 65 2e 6a 34 31 28 32 30 2c 22 6c 69 22 29 2c 65 2e 45 46 46 28 32 31 2c 22 49 74 20 6d 69 67 68 74 20 74 61 6b 65 20 61 20 66 65 77 20 6d 69 6e 75 74 65 73 20 74 6f 20 61 72 72 69 76 65 22 29 2c 65 2e 6b 30 73 28 29 2c 65 2e 45 46 46 28 32 32 2c 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 22 29 2c 65 2e 6a 34 31 28 32 33 2c 22 6c 69 22 29 2c 65 2e 45 46 46 28 32 34 2c 22 54 79 70 65 20 69 74 20 69 6e 20 74 68 65 20 66 69 65 6c 64 20 62 65 6c 6f 77 20 61 6e 64 20 70 72 65 73 73 20 56 61 6c 69 64 61 74 65 22 29 2c 65 2e 6b 30 73 28 29 2c 65 2e 45 46 46 28 32 35 2c 22 5c
                                                                    Data Ascii: r via SMS or Phone Call"),e.k0s()(),e.EFF(19,"\n "),e.j41(20,"li"),e.EFF(21,"It might take a few minutes to arrive"),e.k0s(),e.EFF(22,"\n "),e.j41(23,"li"),e.EFF(24,"Type it in the field below and press Validate"),e.k0s(),e.EFF(25,"\
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 6f 75 20 77 61 6e 74 20 74 6f 20 73 6b 69 70 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 3f 20 49 66 20 79 6f 75 20 64 6f 2c 20 79 6f 75 20 77 6f 6e 27 74 20 62 65 20 67 72 61 6e 74 65 64 20 24 35 20 77 65 6c 63 6f 6d 65 20 62 6f 6e 75 73 2e 5c 6e 20 20 20 20 20 20 20 20 20 20 22 29 2c 65 2e 6b 30 73 28 29 2c 65 2e 45 46 46 28 36 2c 22 5c 6e 20 20 20 20 20 20 20 20 22 29 2c 65 2e 6b 30 73 28 29 2c 65 2e 45 46 46 28 37 2c 22 5c 6e 20 20 20 20 20 20 22 29 2c 65 2e 62 56 6d 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 74 2c 63 29 7b 31 26 74 26 26 65 2e 6e 72 6d 28 30 2c 22 6c 69 22 2c 33 33 29 2c 32 26 74 26 26 65 2e 59 38 47 28 22 69 6e 6e 65 72 48 54 4d 4c 22 2c 63 2e 24 69 6d 70 6c 69 63 69 74 2e 6d 65 73 73 61 67 65 2c
                                                                    Data Ascii: ou want to skip phone number verification? If you do, you won't be granted $5 welcome bonus.\n "),e.k0s(),e.EFF(6,"\n "),e.k0s(),e.EFF(7,"\n "),e.bVm())}function G(t,c){1&t&&e.nrm(0,"li",33),2&t&&e.Y8G("innerHTML",c.$implicit.message,
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 5b 5d 2c 74 68 69 73 2e 73 75 63 63 65 73 73 53 77 61 6c 54 69 74 6c 65 3d 22 22 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 24 3d 6e 65 77 20 76 2e 42 2c 74 68 69 73 2e 70 72 65 43 6f 6e 66 69 72 6d 56 65 72 69 66 79 50 68 6f 6e 65 4e 75 6d 62 65 72 3d 28 29 3d 3e 28 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 29 2c 21 31 29 2c 74 68 69 73 2e 70 72 65 53 6b 69 70 50 68 6f 6e 65 4e 75 6d 62 65 72 56 65 72 69 66 69 63 61 74 69 6f 6e 3d 28 29 3d 3e 28 74 68 69 73 2e 73 68 6f 77 49 6e 69 74 69 61 6c 4d 6f 64 61 6c 28 29 2c 21 31 29 2c 74 68 69 73 2e 74 6f 6b 65 6e 3d 74 68 69 73 2e 64 61 74 61 53 65 72 76 69 63 65 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 6c 65 74 20 64 3d 74 68 69 73 2e 73 74 6f 72 61 67 65 53 65 72 76 69 63 65 2e 67 65 74 28 22 65 6d 61 69 6c 54 6f
                                                                    Data Ascii: [],this.successSwalTitle="",this.destroy$=new v.B,this.preConfirmVerifyPhoneNumber=()=>(this.confirm(),!1),this.preSkipPhoneNumberVerification=()=>(this.showInitialModal(),!1),this.token=this.dataService.get("token");let d=this.storageService.get("emailTo
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 2e 74 6f 6b 65 6e 29 2e 70 69 70 65 28 28 30 2c 66 2e 57 29 28 6e 3d 3e 28 74 68 69 73 2e 73 74 6f 70 54 69 6d 65 72 28 29 2c 74 68 69 73 2e 73 68 6f 77 45 72 72 6f 72 4d 6f 64 61 6c 28 6e 29 2c 5b 5d 29 29 2c 28 30 2c 67 2e 51 29 28 74 68 69 73 2e 64 65 73 74 72 6f 79 24 29 29 2e 73 75 62 73 63 72 69 62 65 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 53 65 72 76 69 63 65 2e 61 64 64 4d 65 73 73 61 67 65 55 6e 69 71 75 65 28 22 50 68 6f 6e 65 20 56 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 50 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 70 68 6f 6e 65 2c 20 74 68 65 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 20 69 73 20 6f 6e 20 69 74 73 20 77 61 79 22 2c 61 2e 24 62 2e 53 75 63 63 65 73 73 29 7d 29 7d 63 6f 6e 66 69 72 6d 28 6e 3d 21 30 29
                                                                    Data Ascii: .token).pipe((0,f.W)(n=>(this.stopTimer(),this.showErrorModal(n),[])),(0,g.Q)(this.destroy$)).subscribe(()=>{this.logService.addMessageUnique("Phone Verification","Please check your phone, the verification code is on its way",a.$b.Success)})}confirm(n=!0)
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 6f 7c 7c 74 29 28 65 2e 72 58 55 28 61 2e 75 53 29 2c 65 2e 72 58 55 28 61 2e 4b 63 29 2c 65 2e 72 58 55 28 61 2e 6e 24 29 2c 65 2e 72 58 55 28 61 2e 44 4c 29 2c 65 2e 72 58 55 28 46 2e 71 37 29 2c 65 2e 72 58 55 28 43 29 29 7d 7d 73 74 61 74 69 63 7b 74 68 69 73 2e 5c 75 30 32 37 35 63 6d 70 3d 65 2e 56 42 55 28 7b 74 79 70 65 3a 74 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 6e 67 2d 63 6f 6d 70 6f 6e 65 6e 74 22 5d 5d 2c 76 69 65 77 51 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 69 66 28 31 26 6f 26 26 28 65 2e 47 42 73 28 6b 2c 37 29 2c 65 2e 47 42 73 28 50 2c 37 29 2c 65 2e 47 42 73 28 6a 2c 37 29 2c 65 2e 47 42 73 28 5f 2c 37 29 29 2c 32 26 6f 29 7b 6c 65 74 20 73 3b 65 2e 6d 47 4d 28 73 3d 65 2e 6c 73 64 28 29 29 26 26 28 69 2e 76 65 72
                                                                    Data Ascii: o||t)(e.rXU(a.uS),e.rXU(a.Kc),e.rXU(a.n$),e.rXU(a.DL),e.rXU(F.q7),e.rXU(C))}}static{this.\u0275cmp=e.VBU({type:t,selectors:[["ng-component"]],viewQuery:function(o,i){if(1&o&&(e.GBs(k,7),e.GBs(P,7),e.GBs(j,7),e.GBs(_,7)),2&o){let s;e.mGM(s=e.lsd())&&(i.ver
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 65 72 22 2c 22 66 73 2d 31 22 2c 22 6c 68 2d 31 22 2c 22 70 2d 62 2d 31 22 2c 22 6d 2d 62 2d 31 2d 32 35 22 2c 22 62 2d 62 22 2c 22 62 2d 6e 65 75 74 72 61 6c 2d 6c 69 67 68 74 65 72 22 5d 2c 5b 31 2c 22 62 75 6c 6c 65 74 73 22 2c 22 6d 2d 74 2d 31 22 2c 22 6d 2d 62 2d 31 22 2c 22 66 73 2d 30 2d 38 22 2c 22 6c 68 2d 31 2d 32 22 2c 22 70 2d 62 2d 31 22 2c 22 6d 2d 62 2d 31 2d 32 35 22 2c 22 62 2d 62 22 2c 22 62 2d 6e 65 75 74 72 61 6c 2d 6c 69 67 68 74 65 72 22 5d 2c 5b 31 2c 22 74 65 78 74 2d 62 6f 6c 64 22 2c 22 74 65 78 74 2d 70 72 69 6d 61 72 79 2d 64 61 72 6b 22 2c 32 2c 22 63 75 72 73 6f 72 22 2c 22 70 6f 69 6e 74 65 72 22 2c 33 2c 22 63 6c 69 63 6b 22 5d 2c 5b 31 2c 22 69 6e 70 75 74 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 2c
                                                                    Data Ascii: er","fs-1","lh-1","p-b-1","m-b-1-25","b-b","b-neutral-lighter"],[1,"bullets","m-t-1","m-b-1","fs-0-8","lh-1-2","p-b-1","m-b-1-25","b-b","b-neutral-lighter"],[1,"text-bold","text-primary-dark",2,"cursor","pointer",3,"click"],[1,"input-component-container",
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 69 6c 6c 4f 70 65 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 65 42 56 28 73 29 2c 65 2e 4e 6a 6a 28 69 2e 72 75 6e 54 69 6d 65 72 28 29 29 7d 29 2c 65 2e 45 46 46 28 33 2c 22 5c 6e 20 20 20 20 20 20 22 29 2c 65 2e 44 4e 45 28 34 2c 56 2c 34 39 2c 33 2c 22 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 35 29 2c 65 2e 45 46 46 28 35 2c 22 5c 6e 20 20 20 20 22 29 2c 65 2e 6b 30 73 28 29 2c 65 2e 45 46 46 28 36 2c 22 5c 6e 5c 6e 20 20 20 20 22 29 2c 65 2e 6a 34 31 28 37 2c 22 73 77 61 6c 22 2c 36 2c 31 29 2c 65 2e 62 49 74 28 22 77 69 6c 6c 43 6c 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 65 42 56 28 73 29 2c 65 2e 4e 6a 6a 28 69 2e 63 6f 6e 66 69 72 6d 28 21 31 29 29 7d 29 2c 65 2e 45 46 46 28 39 2c 22 5c
                                                                    Data Ascii: illOpen",function(){return e.eBV(s),e.Njj(i.runTimer())}),e.EFF(3,"\n "),e.DNE(4,V,49,3,"ng-container",5),e.EFF(5,"\n "),e.k0s(),e.EFF(6,"\n\n "),e.j41(7,"swal",6,1),e.bIt("willClose",function(){return e.eBV(s),e.Njj(i.confirm(!1))}),e.EFF(9,"\
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 6d 70 6f 6e 65 6e 74 46 61 63 74 6f 72 79 28 42 29 2e 63 72 65 61 74 65 28 74 68 69 73 2e 69 6e 6a 65 63 74 6f 72 29 2c 74 68 69 73 2e 61 70 70 6c 69 63 61 74 69 6f 6e 52 65 66 2e 61 74 74 61 63 68 56 69 65 77 28 74 68 69 73 2e 70 68 6f 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 2e 68 6f 73 74 56 69 65 77 29 2c 74 68 69 73 2e 70 68 6f 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 2e 63 68 61 6e 67 65 44 65 74 65 63 74 6f 72 52 65 66 2e 64 65 74 65 63 74 43 68 61 6e 67 65 73 28 29 29 2c 74 68 69 73 2e 70 68 6f 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 2e 69 6e 73 74 61 6e 63 65 2e 73 68 6f 77 49 6e 69 74 69 61 6c 4d 6f 64 61 6c 28 29 7d 73 74 61 74 69 63 7b 74 68 69 73 2e 5c 75 30
                                                                    Data Ascii: mponentFactory(B).create(this.injector),this.applicationRef.attachView(this.phoneConfirmationComponent.hostView),this.phoneConfirmationComponent.changeDetectorRef.detectChanges()),this.phoneConfirmationComponent.instance.showInitialModal()}static{this.\u0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    25192.168.2.449773104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC653OUTGET /assets/img/adscore--cta--bottom-wing.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.adscore.com/styles.84e21d24fbcc4fc2.css
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:45 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:45 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 492
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-1ec"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:45 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc1aaa97039-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:45 UTC492INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 38 20 33 30 22 20 77 69 64 74 68 3d 22 31 36 38 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 35 2e 39 38 32 20 31 48 2d 2e 36 36 43 35 30 2e 33 33 38 2e 34 36 35 20 39 30 2e 35 36 35 20 34 2e 31 30 31 20 31 32 30 2e 30 32 32 20 31 31 2e 39 30 37 63 2d 2e 35 37 35 2d 32 2e 30 32 2d 2e 35 36 34 2d 33 2e 35 31 2d 2e 31 38 34 2d 35 2e 31 39 36 2e 38 38 36 20 34 2e 37 34 36 20 35 2e 33 35 20 31 32 2e 34 39 34 20 38 2e 30 33 32 20 31 34 2e 36 33 2d 31 2e 32 36 36 2d 35 2e 30 32 33 2e 33 35 36 2d 37 2e 35 38 36 2e 33 35 36 2d 37 2e 35 38 36 73 2e 38 31 37 20 37 2e 32
                                                                    Data Ascii: <svg viewBox="0 0 168 30" width="168" height="30" xmlns="http://www.w3.org/2000/svg"><path d="M155.982 1H-.66C50.338.465 90.565 4.101 120.022 11.907c-.575-2.02-.564-3.51-.184-5.196.886 4.746 5.35 12.494 8.032 14.63-1.266-5.023.356-7.586.356-7.586s.817 7.2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.449774104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC641OUTGET /assets/img/adscore--logo--wo-color--w-fill--wo-text.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:45 UTC553INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:45 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 6897
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-1af1"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:45 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc1b8f9dc28-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:45 UTC816INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 61 64 73 63 6f 72 65 2d 2d 6c 6f 67 6f 2d 2d 77 6f 2d 63 6f 6c 6f 72 2d 2d 77 6f 2d 74 65 78 74 22 20 77 69 64 74 68 3d 22 34 31 22 20 68 65 69 67 68 74 3d 22 33 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 31 20 33 39 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 76 67 2d 62 61 63 6b 67 72 6f 75 6e 64 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 64 3d 22 4d 33 39 2e 38 37 35 20 36 2e 35 30 39 43 33 37 2e 31 33 20 33 2e 35 39 32 20 32 36 2e 39 34 32
                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" class="adscore--logo--wo-color--wo-text" width="41" height="39" viewBox="0 0 41 39"><g fill="none" fill-rule="evenodd"><path class="svg-background" fill="#FFF" fill-rule="nonzero" d="M39.875 6.509C37.13 3.592 26.942
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 2e 31 34 36 2d 2e 31 39 34 2d 2e 30 39 37 2d 2e 31 34 35 63 2d 2e 30 35 39 2d 2e 30 38 38 2d 2e 31 31 37 2d 2e 31 38 35 2d 2e 31 37 35 2d 2e 32 37 33 6c 2d 2e 30 32 2d 2e 30 32 39 2d 2e 30 36 38 2d 2e 31 30 37 2d 2e 30 32 2d 2e 30 34 38 2d 2e 30 35 38 2d 2e 30 37 38 2d 2e 30 32 2d 2e 30 34 2d 2e 30 35 38 2d 2e 31 30 36 2d 2e 30 32 2d 2e 30 33 2d 2e 30 36 37 2d 2e 31 32 36 2d 2e 30 34 39 2d 2e 30 39 37 63 2d 2e 30 35 38 2d 2e 31 31 37 2d 2e 31 31 37 2d 2e 32 34 33 2d 2e 31 37 35 2d 2e 33 35 6c 2d 2e 30 39 37 2d 2e 32 32 34 2d 2e 30 37 38 2d 2e 31 39 34 2d 2e 30 34 2d 2e 30 39 37 2d 2e 30 30 39 2d 2e 30 33 63 2d 2e 30 33 39 2d 2e 31 30 37 2d 2e 30 38 38 2d 2e 32 32 33 2d 2e 31 32 36 2d 2e 33 35 6c 2d 2e 30 31 2d 2e 30 32 2d 2e 30 34 2d 2e 31 33 35 2d 2e 30
                                                                    Data Ascii: .146-.194-.097-.145c-.059-.088-.117-.185-.175-.273l-.02-.029-.068-.107-.02-.048-.058-.078-.02-.04-.058-.106-.02-.03-.067-.126-.049-.097c-.058-.117-.117-.243-.175-.35l-.097-.224-.078-.194-.04-.097-.009-.03c-.039-.107-.088-.223-.126-.35l-.01-.02-.04-.135-.0
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 32 39 2d 2e 30 32 61 34 2e 38 35 39 20 34 2e 38 35 39 20 30 20 30 20 30 2d 2e 33 38 2d 2e 33 39 38 20 38 2e 30 30 32 20 38 2e 30 30 32 20 30 20 30 20 30 2d 2e 33 30 31 2d 2e 32 38 32 63 2d 2e 30 38 37 2d 2e 30 37 2d 2e 31 37 34 2d 2e 31 33 37 2d 2e 32 36 33 2d 2e 32 30 34 6c 2d 2e 30 38 37 2d 2e 30 35 39 2d 2e 32 31 35 2d 2e 31 34 36 2d 2e 30 34 38 2d 2e 30 34 38 2d 2e 32 30 35 2d 2e 30 39 37 2d 2e 31 35 35 2d 2e 30 38 38 2d 2e 30 32 2d 2e 30 31 61 33 2e 35 34 37 20 33 2e 35 34 37 20 30 20 30 20 30 2d 2e 38 32 37 2d 2e 33 30 31 6c 2d 2e 32 36 33 2d 2e 30 35 38 2d 2e 31 30 37 2d 2e 30 32 2d 2e 30 34 38 2d 2e 30 31 2d 2e 31 36 36 2d 2e 30 32 2d 2e 31 33 33 2d 2e 30 32 38 63 2d 2e 31 38 31 2d 2e 30 32 2d 2e 33 37 39 2d 2e 30 34 39 2d 2e 36 30 35 2d 2e 30 36
                                                                    Data Ascii: 29-.02a4.859 4.859 0 0 0-.38-.398 8.002 8.002 0 0 0-.301-.282c-.087-.07-.174-.137-.263-.204l-.087-.059-.215-.146-.048-.048-.205-.097-.155-.088-.02-.01a3.547 3.547 0 0 0-.827-.301l-.263-.058-.107-.02-.048-.01-.166-.02-.133-.028c-.181-.02-.379-.049-.605-.06
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 30 36 2d 32 2e 31 37 37 20 33 2e 32 35 38 2e 33 34 2d 31 2e 39 39 34 20 31 2e 32 35 32 2d 34 2e 34 39 33 20 33 2e 34 37 32 2d 36 2e 38 36 35 20 30 20 30 2d 2e 32 36 38 2e 31 36 35 2d 2e 36 39 38 2e 35 30 35 6c 2d 2e 30 30 34 2e 30 31 63 2d 2e 39 37 2e 36 39 2d 33 2e 32 34 31 20 32 2e 35 35 37 2d 34 2e 37 35 33 20 35 2e 37 36 36 6c 2d 2e 33 36 33 2d 2e 35 30 35 63 2e 30 36 31 2d 2e 34 34 38 2e 31 36 38 2d 2e 39 38 32 2e 33 34 38 2d 31 2e 35 39 35 2e 35 38 36 2d 31 2e 39 37 34 20 31 2e 33 31 36 2d 32 2e 38 37 38 20 31 2e 33 31 36 2d 32 2e 38 37 38 2d 2e 36 31 37 2e 33 33 2d 31 2e 37 39 20 31 2e 34 32 2d 32 2e 35 32 36 20 32 2e 37 36 31 2e 33 34 38 2d 32 2e 31 33 20 31 2e 33 38 33 2d 35 2e 30 39 35 20 34 2e 32 35 39 2d 37 2e 37 34 6c 2e 30 33 2d 2e 30 33 2e
                                                                    Data Ascii: 06-2.177 3.258.34-1.994 1.252-4.493 3.472-6.865 0 0-.268.165-.698.505l-.004.01c-.97.69-3.241 2.557-4.753 5.766l-.363-.505c.061-.448.168-.982.348-1.595.586-1.974 1.316-2.878 1.316-2.878-.617.33-1.79 1.42-2.526 2.761.348-2.13 1.383-5.095 4.259-7.74l.03-.03.
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 30 31 2e 35 30 36 20 30 68 2e 33 37 63 2e 31 32 37 2e 30 31 2e 32 37 33 2e 30 31 2e 34 32 38 2e 30 31 39 68 2e 31 34 36 63 2e 30 38 38 2e 30 31 2e 31 38 35 2e 30 32 2e 32 37 33 2e 30 33 39 6c 2e 31 34 36 2e 30 32 2e 31 33 36 2e 30 32 39 2e 31 34 36 2e 30 33 38 2e 31 34 36 2e 30 34 2e 31 33 36 2e 30 33 38 2e 31 31 37 2e 30 34 63 2e 30 39 37 2e 30 33 38 2e 31 39 34 2e 30 37 37 2e 32 39 32 2e 31 32 36 6c 2e 31 33 36 2e 30 36 38 2e 31 30 37 2e 30 34 38 2e 32 30 34 2e 31 31 37 2e 31 30 37 2e 30 36 38 2e 31 32 37 2e 30 37 38 2e 32 34 33 2e 31 37 35 63 2e 31 39 35 2e 31 35 35 2e 33 37 2e 33 32 2e 35 33 35 2e 34 39 36 6c 2e 30 38 38 2e 31 30 37 2e 30 39 37 2e 31 31 36 2e 30 37 38 2e 31 30 37 2e 31 34 36 2e 32 32 34 63 2e 30 39 37 2e 31 36 35 2e 31 38 35 2e 33 33
                                                                    Data Ascii: 01.506 0h.37c.127.01.273.01.428.019h.146c.088.01.185.02.273.039l.146.02.136.029.146.038.146.04.136.038.117.04c.097.038.194.077.292.126l.136.068.107.048.204.117.107.068.127.078.243.175c.195.155.37.32.535.496l.088.107.097.116.078.107.146.224c.097.165.185.33
                                                                    2025-04-03 00:24:45 UTC605INData Raw: 2e 37 32 33 2d 31 39 2e 33 34 20 35 2e 36 34 43 2e 32 31 37 20 37 2e 34 37 32 2e 30 36 34 20 38 2e 34 31 35 2e 30 39 33 20 39 2e 30 33 37 63 2e 32 32 20 34 2e 36 31 20 32 2e 32 36 35 20 39 2e 39 37 37 20 36 2e 30 37 38 20 31 35 2e 39 37 37 20 33 2e 30 39 34 20 34 2e 38 36 32 20 38 2e 36 35 39 20 39 2e 35 35 39 20 31 31 2e 37 20 31 31 2e 39 32 32 2e 35 32 37 2e 34 30 38 2e 39 33 37 2e 36 36 31 20 31 2e 31 38 31 2e 38 30 37 6c 2e 30 37 2e 30 33 39 20 31 2e 33 37 36 20 31 2e 30 31 31 20 31 2e 33 37 33 2d 31 2e 30 30 31 2e 30 35 38 2d 2e 30 34 61 31 30 2e 32 31 20 31 30 2e 32 31 20 30 20 30 20 30 20 31 2e 31 33 2d 2e 37 35 38 63 32 2e 34 36 31 2d 31 2e 39 31 36 20 38 2e 35 34 33 2d 36 2e 39 30 34 20 31 31 2e 37 36 34 2d 31 31 2e 39 38 20 33 2e 38 31 35 2d 36
                                                                    Data Ascii: .723-19.34 5.64C.217 7.472.064 8.415.093 9.037c.22 4.61 2.265 9.977 6.078 15.977 3.094 4.862 8.659 9.559 11.7 11.922.527.408.937.661 1.181.807l.07.039 1.376 1.011 1.373-1.001.058-.04a10.21 10.21 0 0 0 1.13-.758c2.461-1.916 8.543-6.904 11.764-11.98 3.815-6


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    27192.168.2.449775104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:44 UTC646OUTGET /assets/img/adscore--logo--wo-color--w-fill--wo-text-dark.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:45 UTC553INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:45 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 6939
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-1b1b"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:45 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc1d9078c47-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:45 UTC816INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 61 64 73 63 6f 72 65 2d 2d 6c 6f 67 6f 2d 2d 77 6f 2d 63 6f 6c 6f 72 2d 2d 77 6f 2d 74 65 78 74 22 20 77 69 64 74 68 3d 22 34 31 22 20 68 65 69 67 68 74 3d 22 33 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 31 20 33 39 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 76 67 2d 62 61 63 6b 67 72 6f 75 6e 64 22 20 66 69 6c 6c 3d 22 23 66 66 66 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 64 3d 22 4d 33 39 2e 38 37 35 20 36 2e 35 30 39 43 33 37 2e
                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" class="adscore--logo--wo-color--wo-text" width="41" height="39" viewBox="0 0 41 39"> <g fill="none" fill-rule="evenodd"> <path class="svg-background" fill="#fff0" fill-rule="nonzero" d="M39.875 6.509C37.
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 32 31 33 2d 2e 30 31 2d 2e 30 32 2d 2e 31 34 35 2d 2e 31 38 35 2d 2e 30 31 2d 2e 30 32 2d 2e 31 34 36 2d 2e 31 39 34 2d 2e 30 39 37 2d 2e 31 34 35 63 2d 2e 30 35 39 2d 2e 30 38 38 2d 2e 31 31 37 2d 2e 31 38 35 2d 2e 31 37 35 2d 2e 32 37 33 6c 2d 2e 30 32 2d 2e 30 32 39 2d 2e 30 36 38 2d 2e 31 30 37 2d 2e 30 32 2d 2e 30 34 38 2d 2e 30 35 38 2d 2e 30 37 38 2d 2e 30 32 2d 2e 30 34 2d 2e 30 35 38 2d 2e 31 30 36 2d 2e 30 32 2d 2e 30 33 2d 2e 30 36 37 2d 2e 31 32 36 2d 2e 30 34 39 2d 2e 30 39 37 63 2d 2e 30 35 38 2d 2e 31 31 37 2d 2e 31 31 37 2d 2e 32 34 33 2d 2e 31 37 35 2d 2e 33 35 6c 2d 2e 30 39 37 2d 2e 32 32 34 2d 2e 30 37 38 2d 2e 31 39 34 2d 2e 30 34 2d 2e 30 39 37 2d 2e 30 30 39 2d 2e 30 33 63 2d 2e 30 33 39 2d 2e 31 30 37 2d 2e 30 38 38 2d 2e 32 32 33
                                                                    Data Ascii: 213-.01-.02-.145-.185-.01-.02-.146-.194-.097-.145c-.059-.088-.117-.185-.175-.273l-.02-.029-.068-.107-.02-.048-.058-.078-.02-.04-.058-.106-.02-.03-.067-.126-.049-.097c-.058-.117-.117-.243-.175-.35l-.097-.224-.078-.194-.04-.097-.009-.03c-.039-.107-.088-.223
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 20 30 20 30 20 31 2d 2e 33 39 39 2d 2e 35 39 33 6c 2d 2e 34 30 39 2d 2e 35 36 34 2d 2e 30 32 39 2d 2e 30 32 61 34 2e 38 35 39 20 34 2e 38 35 39 20 30 20 30 20 30 2d 2e 33 38 2d 2e 33 39 38 20 38 2e 30 30 32 20 38 2e 30 30 32 20 30 20 30 20 30 2d 2e 33 30 31 2d 2e 32 38 32 63 2d 2e 30 38 37 2d 2e 30 37 2d 2e 31 37 34 2d 2e 31 33 37 2d 2e 32 36 33 2d 2e 32 30 34 6c 2d 2e 30 38 37 2d 2e 30 35 39 2d 2e 32 31 35 2d 2e 31 34 36 2d 2e 30 34 38 2d 2e 30 34 38 2d 2e 32 30 35 2d 2e 30 39 37 2d 2e 31 35 35 2d 2e 30 38 38 2d 2e 30 32 2d 2e 30 31 61 33 2e 35 34 37 20 33 2e 35 34 37 20 30 20 30 20 30 2d 2e 38 32 37 2d 2e 33 30 31 6c 2d 2e 32 36 33 2d 2e 30 35 38 2d 2e 31 30 37 2d 2e 30 32 2d 2e 30 34 38 2d 2e 30 31 2d 2e 31 36 36 2d 2e 30 32 2d 2e 31 33 33 2d 2e 30 32
                                                                    Data Ascii: 0 0 1-.399-.593l-.409-.564-.029-.02a4.859 4.859 0 0 0-.38-.398 8.002 8.002 0 0 0-.301-.282c-.087-.07-.174-.137-.263-.204l-.087-.059-.215-.146-.048-.048-.205-.097-.155-.088-.02-.01a3.547 3.547 0 0 0-.827-.301l-.263-.058-.107-.02-.048-.01-.166-.02-.133-.02
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 34 36 37 2e 34 39 36 68 2d 2e 30 30 31 63 2d 2e 39 2e 39 35 38 2d 31 2e 36 33 36 20 32 2e 30 36 2d 32 2e 31 37 37 20 33 2e 32 35 38 2e 33 34 2d 31 2e 39 39 34 20 31 2e 32 35 32 2d 34 2e 34 39 33 20 33 2e 34 37 32 2d 36 2e 38 36 35 20 30 20 30 2d 2e 32 36 38 2e 31 36 35 2d 2e 36 39 38 2e 35 30 35 6c 2d 2e 30 30 34 2e 30 31 63 2d 2e 39 37 2e 36 39 2d 33 2e 32 34 31 20 32 2e 35 35 37 2d 34 2e 37 35 33 20 35 2e 37 36 36 6c 2d 2e 33 36 33 2d 2e 35 30 35 63 2e 30 36 31 2d 2e 34 34 38 2e 31 36 38 2d 2e 39 38 32 2e 33 34 38 2d 31 2e 35 39 35 2e 35 38 36 2d 31 2e 39 37 34 20 31 2e 33 31 36 2d 32 2e 38 37 38 20 31 2e 33 31 36 2d 32 2e 38 37 38 2d 2e 36 31 37 2e 33 33 2d 31 2e 37 39 20 31 2e 34 32 2d 32 2e 35 32 36 20 32 2e 37 36 31 2e 33 34 38 2d 32 2e 31 33 20 31
                                                                    Data Ascii: 467.496h-.001c-.9.958-1.636 2.06-2.177 3.258.34-1.994 1.252-4.493 3.472-6.865 0 0-.268.165-.698.505l-.004.01c-.97.69-3.241 2.557-4.753 5.766l-.363-.505c.061-.448.168-.982.348-1.595.586-1.974 1.316-2.878 1.316-2.878-.617.33-1.79 1.42-2.526 2.761.348-2.13 1
                                                                    2025-04-03 00:24:45 UTC1369INData Raw: 33 2d 2e 30 38 38 20 32 2e 31 37 2d 2e 30 39 37 63 2e 31 33 37 20 30 20 2e 32 39 32 2d 2e 30 31 2e 35 30 36 20 30 68 2e 33 37 63 2e 31 32 37 2e 30 31 2e 32 37 33 2e 30 31 2e 34 32 38 2e 30 31 39 68 2e 31 34 36 63 2e 30 38 38 2e 30 31 2e 31 38 35 2e 30 32 2e 32 37 33 2e 30 33 39 6c 2e 31 34 36 2e 30 32 2e 31 33 36 2e 30 32 39 2e 31 34 36 2e 30 33 38 2e 31 34 36 2e 30 34 2e 31 33 36 2e 30 33 38 2e 31 31 37 2e 30 34 63 2e 30 39 37 2e 30 33 38 2e 31 39 34 2e 30 37 37 2e 32 39 32 2e 31 32 36 6c 2e 31 33 36 2e 30 36 38 2e 31 30 37 2e 30 34 38 2e 32 30 34 2e 31 31 37 2e 31 30 37 2e 30 36 38 2e 31 32 37 2e 30 37 38 2e 32 34 33 2e 31 37 35 63 2e 31 39 35 2e 31 35 35 2e 33 37 2e 33 32 2e 35 33 35 2e 34 39 36 6c 2e 30 38 38 2e 31 30 37 2e 30 39 37 2e 31 31 36 2e 30
                                                                    Data Ascii: 3-.088 2.17-.097c.137 0 .292-.01.506 0h.37c.127.01.273.01.428.019h.146c.088.01.185.02.273.039l.146.02.136.029.146.038.146.04.136.038.117.04c.097.038.194.077.292.126l.136.068.107.048.204.117.107.068.127.078.243.175c.195.155.37.32.535.496l.088.107.097.116.0
                                                                    2025-04-03 00:24:45 UTC647INData Raw: 2e 38 36 39 68 2d 2e 30 37 37 63 2d 36 2e 34 30 38 2e 30 39 37 2d 31 36 2e 35 39 31 20 32 2e 37 32 33 2d 31 39 2e 33 34 20 35 2e 36 34 43 2e 32 31 37 20 37 2e 34 37 32 2e 30 36 34 20 38 2e 34 31 35 2e 30 39 33 20 39 2e 30 33 37 63 2e 32 32 20 34 2e 36 31 20 32 2e 32 36 35 20 39 2e 39 37 37 20 36 2e 30 37 38 20 31 35 2e 39 37 37 20 33 2e 30 39 34 20 34 2e 38 36 32 20 38 2e 36 35 39 20 39 2e 35 35 39 20 31 31 2e 37 20 31 31 2e 39 32 32 2e 35 32 37 2e 34 30 38 2e 39 33 37 2e 36 36 31 20 31 2e 31 38 31 2e 38 30 37 6c 2e 30 37 2e 30 33 39 20 31 2e 33 37 36 20 31 2e 30 31 31 20 31 2e 33 37 33 2d 31 2e 30 30 31 2e 30 35 38 2d 2e 30 34 61 31 30 2e 32 31 20 31 30 2e 32 31 20 30 20 30 20 30 20 31 2e 31 33 2d 2e 37 35 38 63 32 2e 34 36 31 2d 31 2e 39 31 36 20 38 2e
                                                                    Data Ascii: .869h-.077c-6.408.097-16.591 2.723-19.34 5.64C.217 7.472.064 8.415.093 9.037c.22 4.61 2.265 9.977 6.078 15.977 3.094 4.862 8.659 9.559 11.7 11.922.527.408.937.661 1.181.807l.07.039 1.376 1.011 1.373-1.001.058-.04a10.21 10.21 0 0 0 1.13-.758c2.461-1.916 8.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.449776104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:45 UTC556OUTGET /adscore-landing-assets/page-ads.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:45 UTC558INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:45 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 69
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: "67ed6c13-45"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:45 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc26aa0431b-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:45 UTC69INData Raw: 2f 2f 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 41 64 42 6c 6f 63 6b 65 72 73 0a 77 69 6e 64 6f 77 5b 27 70 61 67 65 5f 61 64 73 5f 73 63 72 69 70 74 5f 77 6f 72 6b 73 27 5d 20 3d 20 74 72 75 65 3b 0a
                                                                    Data Ascii: // used to detect AdBlockerswindow['page_ads_script_works'] = true;


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.449777104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:45 UTC551OUTGET /adscore-landing-assets/ads.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:45 UTC558INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:45 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 64
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: "67ed6c13-40"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:45 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc28e18562b-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:45 UTC64INData Raw: 2f 2f 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 41 64 42 6c 6f 63 6b 65 72 73 0a 77 69 6e 64 6f 77 5b 27 61 64 73 5f 73 63 72 69 70 74 5f 77 6f 72 6b 73 27 5d 20 3d 20 74 72 75 65 3b 0a
                                                                    Data Ascii: // used to detect AdBlockerswindow['ads_script_works'] = true;


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.449778104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:45 UTC575OUTGET /581.547dceb4f2b55edc.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC549INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:45 GMT
                                                                    Content-Type: application/javascript
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: W/"67ed6c13-1233d"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:45 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc5ac8732ca-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:46 UTC820INData Raw: 37 64 38 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 64 73 63 6f 72 65 5f 6c 61 6e 64 69 6e 67 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 31 5d 2c 7b 37 35 38 31 3a 66 75 6e 63 74 69 6f 6e 28 56 74 29 7b 56 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 6f 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3d 3d 3d 74 3a 65 2e 68 61 73 28 74 29 29 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 33 3f 74 3a 6f 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72
                                                                    Data Ascii: 7d8f(self.webpackChunkadscore_landing_app=self.webpackChunkadscore_landing_app||[]).push([[581],{7581:function(Vt){Vt.exports=function(){"use strict";function D(e,t,o){if("function"==typeof e?e===t:e.has(t))return arguments.length<3?t:o;throw new TypeEr
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 22 73 68 6f 77 6e 22 2c 22 68 65 69 67 68 74 2d 61 75 74 6f 22 2c 22 69 6f 73 66 69 78 22 2c 22 70 6f 70 75 70 22 2c 22 6d 6f 64 61 6c 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 2c 22 6e 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 22 2c 22 74 6f 61 73 74 22 2c 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 2c 22 73 68 6f 77 22 2c 22 68 69 64 65 22 2c 22 63 6c 6f 73 65 22 2c 22 74 69 74 6c 65 22 2c 22 68 74 6d 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 22 61 63 74 69 6f 6e 73 22 2c 22 63 6f 6e 66 69 72 6d 22 2c 22 64 65 6e 79 22 2c 22 63 61 6e 63 65 6c 22 2c 22 64 65 66 61 75 6c 74 2d 6f 75 74 6c 69 6e 65 22 2c 22 66 6f 6f 74 65 72 22 2c 22 69 63 6f 6e 22 2c 22 69 63 6f 6e 2d 63 6f 6e 74 65 6e 74 22 2c 22 69 6d 61 67 65 22 2c 22 69 6e 70 75 74 22 2c 22 66 69 6c 65 22 2c 22
                                                                    Data Ascii: "shown","height-auto","iosfix","popup","modal","no-backdrop","no-transition","toast","toast-shown","show","hide","close","title","html-container","actions","confirm","deny","cancel","default-outline","footer","icon","icon-content","image","input","file","
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 60 3a 22 22 7d 60 29 7d 2c 65 65 3d 65 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 29 3a 65 2c 67 65 3d 65 3d 3e 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 6f 50 72 6f 6d 69 73 65 2c 59 3d 65 3d 3e 67 65 28 65 29 3f 65 2e 74 6f 50 72 6f 6d 69 73 65 28 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 29 2c 70 65 3d 65 3d 3e 65 26 26 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 29 3d 3d 3d 65 2c 79 3d 28 29 3d 3e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 69 2e 63 6f 6e 74 61 69 6e 65 72 7d 60 29 2c 4b 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 79 28 29 3b 72 65 74 75 72 6e 20 74 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65
                                                                    Data Ascii: `:""}`)},ee=e=>"function"==typeof e?e():e,ge=e=>e&&"function"==typeof e.toPromise,Y=e=>ge(e)?e.toPromise():Promise.resolve(e),pe=e=>e&&Promise.resolve(e)===e,y=()=>document.body.querySelector(`.${i.container}`),K=e=>{const t=y();return t?t.querySelector(e
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 75 6d 65 6e 74 2e 62 6f 64 79 2c 69 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 29 26 26 21 24 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 69 5b 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 5d 29 2c 6e 65 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 75 28 29 3b 72 65 74 75 72 6e 21 21 65 26 26 24 28 65 2c 69 2e 74 6f 61 73 74 29 7d 2c 43 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 28 6e 65 77 20 44 4f 4d 50 61 72 73 65 72 29 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 74 2c 22 74 65 78 74 2f 68 74 6d 6c 22 29 2c 73 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 65 61 64 22 29 3b 73 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2e 66 6f 72
                                                                    Data Ascii: ument.body,i["toast-shown"])&&!$(document.body,i["no-backdrop"]),ne=()=>{const e=u();return!!e&&$(e,i.toast)},C=(e,t)=>{if(e.textContent="",t){const n=(new DOMParser).parseFromString(t,"text/html"),s=n.querySelector("head");s&&Array.from(s.childNodes).for
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 6f 72 28 60 2e 24 7b 69 2e 70 6f 70 75 70 7d 20 3e 20 2e 24 7b 69 2e 72 61 6e 67 65 7d 20 69 6e 70 75 74 60 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 69 2e 70 6f 70 75 70 7d 20 3e 20 2e 24 7b 69 2e 69 6e 70 75 74 7d 60 29 7d 7d 2c 57 65 3d 65 3d 3e 7b 69 66 28 65 2e 66 6f 63 75 73 28 29 2c 22 66 69 6c 65 22 21 3d 3d 65 2e 74 79 70 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 76 61 6c 75 65 3b 65 2e 76 61 6c 75 65 3d 22 22 2c 65 2e 76 61 6c 75 65 3d 74 7d 7d 2c 5f 65 3d 28 65 2c 74 2c 6f 29 3d 3e 7b 21 65 7c 7c 21 74 7c 7c 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 74 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 29 2c 74 2e
                                                                    Data Ascii: or(`.${i.popup} > .${i.range} input`);default:return e.querySelector(`.${i.popup} > .${i.input}`)}},We=e=>{if(e.focus(),"file"!==e.type){const t=e.value;e.value="",e.value=t}},_e=(e,t,o)=>{!e||!t||("string"==typeof t&&(t=t.split(/\s+/).filter(Boolean)),t.
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 29 7c 7c 22 30 22 29 2c 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 29 7c 7c 22 30 22 29 3b 72 65 74 75 72 6e 20 6f 3e 30 7c 7c 6e 3e 30 7d 2c 41 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 63 6f 6e 73 74 20 6f 3d 6f 65 28 29 3b 6f 26 26 76 28 6f 29 26 26 28 74 26 26 28 6f 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 6e 6f 6e 65 22 2c 6f 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 29 2c 73 65 74 54 69
                                                                    Data Ascii: on-duration")||"0"),n=parseFloat(t.getPropertyValue("transition-duration")||"0");return o>0||n>0},Ae=function(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];const o=oe();o&&v(o)&&(t&&(o.style.transition="none",o.style.width="100%"),setTi
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 24 7b 69 2e 63 6f 6e 66 69 72 6d 7d 22 3e 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 24 7b 69 2e 64 65 6e 79 7d 22 3e 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 24 7b 69 2e 63 61 6e 63 65 6c 7d 22 3e 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 69 2e 66 6f 6f 74 65 72 7d 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 69 5b 22 74 69 6d 65 72
                                                                    Data Ascii: "></div>\n <button type="button" class="${i.confirm}"></button>\n <button type="button" class="${i.deny}"></button>\n <button type="button" class="${i.cancel}"></button>\n </div>\n <div class="${i.footer}"></div>\n <div class="${i["timer
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 6f 6e 63 68 61 6e 67 65 3d 48 2c 72 2e 6f 6e 63 68 61 6e 67 65 3d 48 2c 6c 2e 6f 6e 63 68 61 6e 67 65 3d 48 2c 64 2e 6f 6e 69 6e 70 75 74 3d 48 2c 6e 2e 6f 6e 69 6e 70 75 74 3d 28 29 3d 3e 7b 48 28 29 2c 73 2e 76 61 6c 75 65 3d 6e 2e 76 61 6c 75 65 7d 2c 6e 2e 6f 6e 63 68 61 6e 67 65 3d 28 29 3d 3e 7b 48 28 29 2c 73 2e 76 61 6c 75 65 3d 6e 2e 76 61 6c 75 65 7d 7d 29 28 29 7d 2c 45 65 3d 28 65 2c 74 29 3d 3e 7b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 61 6f 28 65 2c 74 29 3a 65 26 26 43 28 74 2c 65 29 7d 2c 61 6f 3d 28 65 2c 74 29 3d 3e 7b 65 2e 6a 71 75 65 72 79 3f 6c 6f 28 74 2c 65 29 3a 43 28 74 2c 65 2e 74 6f 53
                                                                    Data Ascii: onchange=H,r.onchange=H,l.onchange=H,d.oninput=H,n.oninput=()=>{H(),s.value=n.value},n.onchange=()=>{H(),s.value=n.value}})()},Ee=(e,t)=>{e instanceof HTMLElement?t.appendChild(e):"object"==typeof e?ao(e,t):e&&C(t,e)},ao=(e,t)=>{e.jquery?lo(t,e):C(t,e.toS
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 29 7d 63 6f 6e 73 74 20 68 6f 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 79 28 29 3b 6f 26 26 28 66 75 6e 63 74 69 6f 6e 20 6d 6f 28 65 2c 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 74 3a 74 7c 7c 63 28 5b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 5d 2c 69 5b 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 5d 29 7d 28 6f 2c 74 2e 62 61 63 6b 64 72 6f 70 29 2c 66 75 6e 63 74 69 6f 6e 20 67 6f 28 65 2c 74 29 7b 74 26 26 28 74 20 69 6e 20 69 3f 63 28 65 2c 69 5b 74 5d 29 3a 28 62 28 27 54 68 65 20 22 70 6f 73 69 74 69 6f 6e 22 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2c 20 64 65 66
                                                                    Data Ascii: )}const ho=(e,t)=>{const o=y();o&&(function mo(e,t){"string"==typeof t?e.style.background=t:t||c([document.documentElement,document.body],i["no-backdrop"])}(o,t.backdrop),function go(e,t){t&&(t in i?c(e,i[t]):(b('The "position" parameter is not valid, def
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 6a 61 63 65 6e 74 45 6c 65 6d 65 6e 74 28 22 62 65 66 6f 72 65 62 65 67 69 6e 22 2c 6e 29 7d 7d 2c 4b 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 75 28 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 4c 28 74 2c 69 5b 65 5d 7c 7c 69 2e 69 6e 70 75 74 29 7d 2c 69 65 3d 28 65 2c 74 29 3d 3e 7b 5b 22 73 74 72 69 6e 67 22 2c 22 6e 75 6d 62 65 72 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 79 70 65 6f 66 20 74 29 3f 65 2e 76 61 6c 75 65 3d 60 24 7b 74 7d 60 3a 70 65 28 74 29 7c 7c 62 28 60 55 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 20 6f 66 20 69 6e 70 75 74 56 61 6c 75 65 21 20 45 78 70 65 63 74 65 64 20 22 73 74 72 69 6e 67 22 2c 20 22 6e 75 6d 62 65 72 22 20 6f 72 20 22 50 72 6f 6d 69 73 65 22 2c 20 67 6f 74 20 22 24 7b 74 79 70 65 6f 66 20 74 7d 22 60 29 7d 2c 68 3d
                                                                    Data Ascii: jacentElement("beforebegin",n)}},Ke=e=>{const t=u();if(t)return L(t,i[e]||i.input)},ie=(e,t)=>{["string","number"].includes(typeof t)?e.value=`${t}`:pe(t)||b(`Unexpected type of inputValue! Expected "string", "number" or "Promise", got "${typeof t}"`)},h=


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    31192.168.2.449779104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:45 UTC423OUTGET /assets/img/adscore--cta--bottom-wing.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:45 UTC558INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:45 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 492
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-1ec"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 0
                                                                    Expires: Sun, 04 May 2025 00:24:45 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc5af9e8c0b-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:45 UTC492INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 38 20 33 30 22 20 77 69 64 74 68 3d 22 31 36 38 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 35 2e 39 38 32 20 31 48 2d 2e 36 36 43 35 30 2e 33 33 38 2e 34 36 35 20 39 30 2e 35 36 35 20 34 2e 31 30 31 20 31 32 30 2e 30 32 32 20 31 31 2e 39 30 37 63 2d 2e 35 37 35 2d 32 2e 30 32 2d 2e 35 36 34 2d 33 2e 35 31 2d 2e 31 38 34 2d 35 2e 31 39 36 2e 38 38 36 20 34 2e 37 34 36 20 35 2e 33 35 20 31 32 2e 34 39 34 20 38 2e 30 33 32 20 31 34 2e 36 33 2d 31 2e 32 36 36 2d 35 2e 30 32 33 2e 33 35 36 2d 37 2e 35 38 36 2e 33 35 36 2d 37 2e 35 38 36 73 2e 38 31 37 20 37 2e 32
                                                                    Data Ascii: <svg viewBox="0 0 168 30" width="168" height="30" xmlns="http://www.w3.org/2000/svg"><path d="M155.982 1H-.66C50.338.465 90.565 4.101 120.022 11.907c-.575-2.02-.564-3.51-.184-5.196.886 4.746 5.35 12.494 8.032 14.63-1.266-5.023.356-7.586.356-7.586s.817 7.2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    32192.168.2.449781104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:45 UTC554OUTGET /adscore-landing-assets/popads.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC558INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:46 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 67
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: "67ed6c13-43"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:46 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc74aa060e6-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:46 UTC67INData Raw: 2f 2f 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 41 64 42 6c 6f 63 6b 65 72 73 0a 77 69 6e 64 6f 77 5b 27 70 6f 70 61 64 73 5f 73 63 72 69 70 74 5f 77 6f 72 6b 73 27 5d 20 3d 20 74 72 75 65 3b 0a
                                                                    Data Ascii: // used to detect AdBlockerswindow['popads_script_works'] = true;


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    33192.168.2.44978034.120.195.2494435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:45 UTC519OUTGET /api/1806858/envelope/?sentry_key=20d04f758b9d46259c3b7e405be39abf&sentry_version=7&sentry_client=sentry.javascript.angular%2F8.15.0 HTTP/1.1
                                                                    Host: o318863.ingest.sentry.io
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC290INHTTP/1.1 403 Forbidden
                                                                    Server: nginx
                                                                    Date: Thu, 03 Apr 2025 00:24:45 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 548
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2025-04-03 00:24:46 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    34192.168.2.449782104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:46 UTC587OUTGET /assets/img/adscore--footer-wing.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:46 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 832
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-340"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:46 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc9db29e640-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:46 UTC818INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 34 30 20 31 36 34 22 20 77 69 64 74 68 3d 22 31 33 34 30 22 20 68 65 69 67 68 74 3d 22 31 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 34 39 2e 31 30 32 20 30 63 2d 33 33 2e 39 39 37 20 31 30 2e 32 31 38 2d 38 30 2e 35 32 37 20 36 32 2e 37 36 38 2d 37 36 2e 35 38 33 20 31 31 30 2e 30 32 35 20 30 20 30 2d 36 2e 30 38 36 2d 34 33 2e 38 34 20 31 33 2e 39 35 36 2d 39 37 2e 33 30 36 2d 33 36 2e 38 36 20 32 34 2e 32 33 32 2d 34 31 2e 31 35 35 20 36 37 2e 31 35 38 2d 34 31 2e 31 35 35 20 36 37 2e 31 35 38 73 2d 38 2e 35 38 39 2d 31 35 2e 32 34 2d 31 2e 39 30 39 2d 34 35 2e 31 38 34 63 2d 31 34 2e
                                                                    Data Ascii: <svg viewBox="0 0 1340 164" width="1340" height="164" xmlns="http://www.w3.org/2000/svg"><path d="M1249.102 0c-33.997 10.218-80.527 62.768-76.583 110.025 0 0-6.086-43.84 13.956-97.306-36.86 24.232-41.155 67.158-41.155 67.158s-8.589-15.24-1.909-45.184c-14.
                                                                    2025-04-03 00:24:46 UTC14INData Raw: 6e 6f 64 64 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                    Data Ascii: nodd"/></svg>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    35192.168.2.449783104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:46 UTC608OUTGET /assets/img/adscore--footer--logo-wo-color--w-outline.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC554INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:46 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 10163
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-27b3"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:46 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc9dbddc3f5-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:46 UTC815INData Raw: 3c 73 76 67 20 76 69 65 77 62 6f 78 3d 22 30 20 30 20 33 39 38 20 33 37 34 22 20 77 69 64 74 68 3d 22 33 39 38 22 20 68 65 69 67 68 74 3d 22 33 37 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 39 39 2e 34 32 37 20 30 43 31 33 33 2e 30 33 38 20 30 20 33 37 2e 30 34 36 20 32 36 2e 39 31 33 20 31 30 2e 30 39 37 20 35 35 2e 37 31 33 20 31 2e 32 34 32 20 36 35 2e 31 38 32 2d 2e 32 34 36 20 37 34 2e 35 33 33 2e 30 33 20 38 30 2e 37 20 32 2e 31 38 34 20 31 32 36 2e 31 31 39 20 31 37 2e 32 20 31 37 38 2e 32 20 35 34 2e 35 37 20 32 33 37 2e 34 30 38 63 33 30 2e
                                                                    Data Ascii: <svg viewbox="0 0 398 374" width="398" height="374" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M199.427 0C133.038 0 37.046 26.913 10.097 55.713 1.242 65.182-.246 74.533.03 80.7 2.184 126.119 17.2 178.2 54.57 237.408c30.
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 2e 31 38 39 2d 31 2e 33 33 32 2d 35 2e 38 38 35 2d 33 2e 35 39 38 2d 31 30 2e 36 32 32 2d 37 2e 33 30 32 2d 32 37 2e 33 31 2d 32 31 2e 33 36 35 2d 37 37 2e 32 36 2d 36 33 2e 37 37 32 2d 31 30 35 2e 30 33 35 2d 31 30 37 2e 37 36 31 2d 33 34 2e 32 33 35 2d 35 34 2e 32 30 34 2d 35 32 2e 35 37 31 2d 31 30 32 2e 37 39 37 2d 35 34 2e 35 34 35 2d 31 34 34 2e 33 37 36 2d 2e 32 35 32 2d 35 2e 36 34 37 20 31 2e 31 31 31 2d 31 34 2e 32 30 38 20 39 2e 32 32 32 2d 32 32 2e 38 37 36 20 32 34 2e 36 38 38 2d 32 36 2e 33 36 35 20 31 31 36 2e 30 38 38 2d 35 30 2e 30 36 38 20 31 37 34 2e 33 36 35 2d 35 31 2e 30 30 33 7a 6d 33 34 2e 37 20 32 38 38 2e 36 38 31 63 32 34 2e 35 38 32 2d 32 31 2e 32 32 32 20 35 36 2e 31 39 36 2d 35 31 2e 35 37 39 20 37 35 2e 33 35 39 2d 38 31 2e
                                                                    Data Ascii: .189-1.332-5.885-3.598-10.622-7.302-27.31-21.365-77.26-63.772-105.035-107.761-34.235-54.204-52.571-102.797-54.545-144.376-.252-5.647 1.111-14.208 9.222-22.876 24.688-26.365 116.088-50.068 174.365-51.003zm34.7 288.681c24.582-21.222 56.196-51.579 75.359-81.
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 35 2e 30 37 32 73 32 2e 37 32 37 20 34 2e 31 33 36 20 33 2e 35 38 38 20 35 2e 33 39 35 63 2e 34 36 36 20 30 20 31 2e 30 30 35 20 30 20 32 2e 32 32 35 2e 30 33 36 6c 34 2e 39 38 38 2e 31 34 34 63 2e 35 37 35 20 30 20 31 2e 31 31 33 2e 30 33 36 20 32 2e 31 31 38 2e 31 30 38 61 35 33 2e 37 35 20 35 33 2e 37 35 20 30 20 30 20 31 20 33 2e 35 35 32 2e 34 33 32 63 2e 33 39 34 2e 30 37 31 2e 38 36 32 2e 31 34 33 20 31 2e 39 33 38 2e 33 32 33 2e 37 31 38 2e 31 30 38 20 31 2e 33 32 38 2e 32 35 32 20 31 2e 39 33 38 2e 33 39 36 2e 35 37 34 2e 31 30 38 20 31 2e 31 38 34 2e 32 35 31 20 31 2e 37 39 34 2e 34 33 31 2e 34 36 37 2e 31 34 34 20 31 2e 30 37 36 2e 33 32 34 20 31 2e 36 38 37 2e 35 30 34 2e 35 37 33 2e 31 38 20 31 2e 31 31 32 2e 33 36 20 31 2e 36 35 2e 35 34 6c
                                                                    Data Ascii: 5.072s2.727 4.136 3.588 5.395c.466 0 1.005 0 2.225.036l4.988.144c.575 0 1.113.036 2.118.108a53.75 53.75 0 0 1 3.552.432c.394.071.862.143 1.938.323.718.108 1.328.252 1.938.396.574.108 1.184.251 1.794.431.467.144 1.076.324 1.687.504.573.18 1.112.36 1.65.54l
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 30 33 37 2e 33 39 36 2e 30 33 37 2e 36 38 33 2e 31 30 39 20 31 2e 31 35 2e 30 33 35 2e 34 33 33 2e 30 37 2e 37 39 32 2e 31 34 33 20 31 2e 35 31 32 2e 30 33 36 2e 34 36 37 2e 31 30 37 2e 39 2e 31 34 33 20 31 2e 33 33 2e 30 34 39 2e 34 30 38 2e 30 39 36 2e 37 30 38 2e 31 34 34 2e 39 2e 32 35 31 20 31 2e 37 39 38 2e 35 37 34 20 33 2e 35 32 34 20 31 2e 30 30 34 20 35 2e 36 31 6c 2e 32 35 32 20 31 2e 30 34 34 63 2e 32 31 35 2e 39 33 35 2e 34 33 20 31 2e 37 39 38 2e 36 38 32 20 32 2e 36 36 31 2e 31 34 33 2e 34 33 32 2e 32 35 31 2e 38 36 33 2e 33 39 35 20 31 2e 32 39 36 2e 31 34 33 2e 35 30 33 2e 32 38 36 2e 38 39 39 2e 34 36 36 20 31 2e 35 31 2e 33 35 39 20 31 2e 31 31 35 2e 37 35 34 20 32 2e 31 39 34 20 31 2e 31 38 34 20 33 2e 33 38 31 2e 31 34 34 2e 33 39 36
                                                                    Data Ascii: 037.396.037.683.109 1.15.035.433.07.792.143 1.512.036.467.107.9.143 1.33.049.408.096.708.144.9.251 1.798.574 3.524 1.004 5.61l.252 1.044c.215.935.43 1.798.682 2.661.143.432.251.863.395 1.296.143.503.286.899.466 1.51.359 1.115.754 2.194 1.184 3.381.144.396
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 2d 31 2e 37 39 35 2d 2e 37 35 34 2d 32 2e 36 39 32 2d 31 2e 31 31 34 2d 2e 33 32 33 2d 2e 31 30 39 2d 2e 36 38 32 2d 2e 32 35 32 2d 31 2e 30 34 2d 2e 33 36 2d 2e 34 33 2d 2e 31 34 34 2d 2e 38 32 36 2d 2e 32 38 38 2d 31 2e 32 35 37 2d 2e 33 39 36 2d 2e 34 33 2d 2e 31 34 33 2d 2e 38 36 2d 2e 32 35 32 2d 31 2e 32 35 36 2d 2e 33 36 2d 2e 34 33 2d 2e 31 30 37 2d 2e 38 36 31 2d 2e 32 31 35 2d 31 2e 32 35 35 2d 2e 32 38 37 2d 2e 34 33 31 2d 2e 31 30 38 2d 2e 38 32 36 2d 2e 31 38 2d 31 2e 32 35 36 2d 2e 32 38 38 61 37 36 2e 37 35 33 20 37 36 2e 37 35 33 20 30 20 30 20 31 2d 31 2e 32 35 36 2d 2e 32 31 36 63 2d 2e 38 32 35 2d 2e 31 34 34 2d 31 2e 36 35 31 2d 2e 32 31 35 2d 32 2e 34 37 37 2d 2e 32 38 38 2d 2e 34 36 36 2d 2e 30 33 36 2d 2e 38 39 37 2d 2e 30 37 31 2d
                                                                    Data Ascii: -1.795-.754-2.692-1.114-.323-.109-.682-.252-1.04-.36-.43-.144-.826-.288-1.257-.396-.43-.143-.86-.252-1.256-.36-.43-.107-.861-.215-1.255-.287-.431-.108-.826-.18-1.256-.288a76.753 76.753 0 0 1-1.256-.216c-.825-.144-1.651-.215-2.477-.288-.466-.036-.897-.071-
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 35 37 34 2d 2e 32 35 33 2d 31 2e 31 34 39 2d 2e 35 30 34 2d 31 2e 36 38 37 2d 2e 37 39 32 61 31 34 2e 32 34 33 20 31 34 2e 32 34 33 20 30 20 30 20 31 2d 31 2e 36 35 2d 2e 38 36 33 63 2d 2e 35 30 34 2d 2e 32 35 32 2d 31 2e 30 30 36 2d 2e 35 34 2d 31 2e 35 30 38 2d 2e 38 32 37 2d 2e 36 31 2d 2e 33 32 34 2d 31 2e 31 38 34 2d 2e 36 38 34 2d 31 2e 37 35 38 2d 31 2e 30 34 33 61 32 33 2e 34 35 20 32 33 2e 34 35 20 30 20 30 20 31 2d 31 2e 35 38 2d 31 2e 30 30 38 63 2d 2e 35 33 38 2d 2e 33 35 39 2d 31 2e 30 37 36 2d 2e 36 38 33 2d 31 2e 35 37 38 2d 31 2e 30 37 38 61 32 35 2e 32 32 39 20 32 35 2e 32 32 39 20 30 20 30 20 31 2d 31 2e 35 38 2d 31 2e 31 35 32 76 2e 39 63 30 20 2e 37 35 35 20 30 20 2e 38 36 33 2e 30 33 37 2e 39 37 31 20 30 20 2e 33 32 34 2e 30 33 36 2e
                                                                    Data Ascii: 574-.253-1.149-.504-1.687-.792a14.243 14.243 0 0 1-1.65-.863c-.504-.252-1.006-.54-1.508-.827-.61-.324-1.184-.684-1.758-1.043a23.45 23.45 0 0 1-1.58-1.008c-.538-.359-1.076-.683-1.578-1.078a25.229 25.229 0 0 1-1.58-1.152v.9c0 .755 0 .863.037.971 0 .324.036.
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 39 35 20 39 2e 35 33 2d 31 2e 30 37 37 20 32 30 2e 34 36 35 20 31 2e 37 32 32 20 33 31 2e 37 32 33 6c 34 2e 33 34 33 20 34 2e 34 36 63 2d 31 2e 32 32 2d 31 37 2e 30 38 35 20 33 2e 31 32 32 2d 33 34 2e 32 34 31 20 36 2e 38 31 38 2d 34 31 2e 31 31 31 20 30 20 30 2d 31 2e 33 32 38 20 31 32 2e 39 31 32 20 35 2e 32 30 33 20 33 35 2e 31 30 35 20 33 2e 33 30 32 20 31 31 2e 31 38 35 20 37 2e 32 35 20 31 39 2e 32 37 38 20 31 30 2e 34 30 37 20 32 34 2e 36 33 38 20 32 2e 32 32 35 20 33 2e 37 37 36 20 31 32 2e 37 34 20 31 35 2e 38 39 38 20 31 38 2e 36 32 34 20 32 32 2e 35 38 38 2e 37 39 2e 38 39 39 20 31 2e 34 37 31 20 31 2e 36 39 20 32 2e 30 38 32 20 32 2e 33 33 38 2e 31 38 2e 31 30 37 20 31 2e 31 38 34 20 31 2e 32 35 39 20 31 2e 35 30 37 20 31 2e 35 31 2e 33 32 33
                                                                    Data Ascii: 95 9.53-1.077 20.465 1.722 31.723l4.343 4.46c-1.22-17.085 3.122-34.241 6.818-41.111 0 0-1.328 12.912 5.203 35.105 3.302 11.185 7.25 19.278 10.407 24.638 2.225 3.776 12.74 15.898 18.624 22.588.79.899 1.471 1.69 2.082 2.338.18.107 1.184 1.259 1.507 1.51.323
                                                                    2025-04-03 00:24:46 UTC1134INData Raw: 34 36 37 2d 2e 30 33 35 2d 2e 39 2d 2e 30 37 31 2d 31 2e 33 36 37 20 30 2d 2e 34 33 2d 2e 30 33 36 2d 2e 38 36 33 2d 2e 30 33 36 2d 31 2e 32 35 39 2d 2e 30 33 36 2d 2e 39 2d 2e 30 33 36 2d 31 2e 37 39 37 2d 2e 30 33 36 2d 32 2e 37 33 33 20 30 2d 31 2e 33 36 36 2e 30 33 36 2d 32 2e 37 37 2e 30 37 32 2d 34 2e 31 33 37 2e 30 33 36 2d 31 2e 33 36 36 2e 31 30 37 2d 32 2e 37 37 2e 32 31 35 2d 34 2e 31 37 32 2e 30 33 36 2d 2e 36 38 33 2e 31 30 38 2d 31 2e 33 36 36 2e 31 34 34 2d 32 2e 30 35 2e 30 37 31 2d 2e 36 38 33 2e 31 34 33 2d 31 2e 33 36 36 2e 31 38 2d 32 2e 30 38 36 2e 38 32 34 2d 38 2e 32 30 31 20 32 2e 33 36 37 2d 31 36 2e 33 36 35 20 34 2e 37 33 36 2d 32 34 2e 31 33 35 2d 37 2e 38 32 33 20 36 2e 35 34 37 2d 31 34 2e 38 35 36 20 31 33 2e 33 30 38 2d 31
                                                                    Data Ascii: 467-.035-.9-.071-1.367 0-.43-.036-.863-.036-1.259-.036-.9-.036-1.797-.036-2.733 0-1.366.036-2.77.072-4.137.036-1.366.107-2.77.215-4.172.036-.683.108-1.366.144-2.05.071-.683.143-1.366.18-2.086.824-8.201 2.367-16.365 4.736-24.135-7.823 6.547-14.856 13.308-1


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    36192.168.2.449785104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:46 UTC606OUTGET /assets/img/adscore--feature--bot-traffic-detection.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC552INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:46 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 1981
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-7bd"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:46 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc9eed5d911-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:46 UTC817INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 34 20 32 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 21 2d 2d 47 65 6e 65 72 61 74 65 64 20 62 79 20 49 4a 53 56 47 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 63 6f 6e 6a 61 72 2f 49 4a 53 56 47 29 2d 2d 3e 3c 67 20 66 69 6c 6c 3d 22 23 46 46 46 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 34 2c 31 34 38 68 38 76 32 30 68 2d 38 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 35 32 2c 31 34 38 68 38 76 32 30 68 2d 38 5a 22
                                                                    Data Ascii: <svg version="1.1" viewBox="0 0 164 230" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...Generated by IJSVG (https://github.com/iconjar/IJSVG)--><g fill="#FFF"><path d="M104,148h8v20h-8Z"></path><path d="M52,148h8v20h-8Z"
                                                                    2025-04-03 00:24:46 UTC1164INData Raw: 2d 37 32 2c 2d 36 30 76 2d 38 68 32 34 76 38 68 2d 32 34 5a 6d 34 34 2c 30 76 2d 38 68 32 34 76 38 68 2d 32 34 5a 6d 34 36 2c 2d 31 36 68 2d 31 31 32 76 2d 38 68 31 31 32 76 38 5a 22 3e 3c 2f 70 61 74 68 3e 3c 67 20 66 69 6c 6c 3d 22 23 35 33 35 33 35 33 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 30 2e 30 30 34 2c 35 32 68 2d 32 30 2e 30 30 33 39 76 2d 32 30 2e 35 36 37 39 63 36 2e 38 38 32 31 2c 2d 31 2e 37 38 38 36 20 31 32 2c 2d 37 2e 39 39 38 35 20 31 32 2c 2d 31 35 2e 34 33 32 31 63 30 2c 2d 38 2e 38 32 32 33 20 2d 37 2e 31 37 35 38 2c 2d 31 36 20 2d 31 36 2c 2d 31 36 63 2d 38 2e 38 32 34 32 2c 2d 31 2e 37 37 36 33 36 65 2d 31 35 20 2d 31 36 2c 37 2e 31 37 37 37 20 2d 31 36 2c 31 36 63 30 2c 37 2e 34 33 33 36 20 35 2e 31 31 37 39 2c 31 33 2e 36 34 33
                                                                    Data Ascii: -72,-60v-8h24v8h-24Zm44,0v-8h24v8h-24Zm46,-16h-112v-8h112v8Z"></path><g fill="#535353"><path d="M140.004,52h-20.0039v-20.5679c6.8821,-1.7886 12,-7.9985 12,-15.4321c0,-8.8223 -7.1758,-16 -16,-16c-8.8242,-1.77636e-15 -16,7.1777 -16,16c0,7.4336 5.1179,13.643


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    37192.168.2.449784104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:46 UTC604OUTGET /assets/img/adscore--feature--scraping-protection.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC552INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:46 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 2089
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-829"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:46 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cc9e97da4c6-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:46 UTC817INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 34 20 32 33 30 2e 31 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 21 2d 2d 47 65 6e 65 72 61 74 65 64 20 62 79 20 49 4a 53 56 47 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 63 6f 6e 6a 61 72 2f 49 4a 53 56 47 29 2d 2d 3e 3c 70 61 74 68 20 64 3d 22 4d 31 37 38 2e 39 31 38 2c 31 39 30 2e 36 38 36 6c 2d 33 35 2e 39 36 32 38 2c 2d 35 2e 38 37 31 32 63 31 37 2e 35 38 37 36 2c 2d 31 33 2e 31 33 34 34 20 32 39 2e 30 34 34 38 2c 2d 33 34 2e 30
                                                                    Data Ascii: <svg version="1.1" viewBox="0 0 204 230.18" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...Generated by IJSVG (https://github.com/iconjar/IJSVG)--><path d="M178.918,190.686l-35.9628,-5.8712c17.5876,-13.1344 29.0448,-34.0
                                                                    2025-04-03 00:24:46 UTC1272INData Raw: 2e 30 36 32 34 2c 32 39 2e 34 38 34 34 76 36 2e 30 30 36 63 30 2c 32 2e 32 30 38 38 20 31 2e 37 39 31 32 2c 34 20 34 2c 34 68 31 39 36 63 32 2e 32 30 38 38 2c 30 20 34 2c 2d 31 2e 37 39 31 32 20 34 2c 2d 34 76 2d 36 2e 30 30 36 63 30 2c 2d 31 34 2e 30 30 32 20 2d 31 31 2e 32 35 32 2c 2d 32 37 2e 32 33 30 34 20 2d 32 35 2e 30 38 32 2c 2d 32 39 2e 34 38 38 5a 22 20 66 69 6c 6c 3d 22 23 35 38 35 38 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 33 44 33 44 33 22 20 64 3d 22 4d 31 37 36 2c 36 33 2e 31 36 32 31 63 32 2e 32 30 35 32 2c 30 20 34 2c 31 2e 37 38 39 32 20 34 2c 33 2e 39 39 30 34 76 32 30 2e 30 32 31 32 63 30 2c 32 2e 32 33 36 34 20 2d 31 2e 37 35 38 2c 33 2e 39 38 38 34 20 2d 34 2c 33 2e 39 38 38 34 68 2d 34 76 2d 32 38
                                                                    Data Ascii: .0624,29.4844v6.006c0,2.2088 1.7912,4 4,4h196c2.2088,0 4,-1.7912 4,-4v-6.006c0,-14.002 -11.252,-27.2304 -25.082,-29.488Z" fill="#585858"></path><path fill="#D3D3D3" d="M176,63.1621c2.2052,0 4,1.7892 4,3.9904v20.0212c0,2.2364 -1.758,3.9884 -4,3.9884h-4v-28


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    38192.168.2.449786104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:46 UTC443OUTGET /assets/img/adscore--logo--wo-color--w-fill--wo-text-dark.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC560INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:46 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 6939
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-1b1b"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 1
                                                                    Expires: Sun, 04 May 2025 00:24:46 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46ccacd9e42e6-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:46 UTC809INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 61 64 73 63 6f 72 65 2d 2d 6c 6f 67 6f 2d 2d 77 6f 2d 63 6f 6c 6f 72 2d 2d 77 6f 2d 74 65 78 74 22 20 77 69 64 74 68 3d 22 34 31 22 20 68 65 69 67 68 74 3d 22 33 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 31 20 33 39 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 76 67 2d 62 61 63 6b 67 72 6f 75 6e 64 22 20 66 69 6c 6c 3d 22 23 66 66 66 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 64 3d 22 4d 33 39 2e 38 37 35 20 36 2e 35 30 39 43 33 37 2e
                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" class="adscore--logo--wo-color--wo-text" width="41" height="39" viewBox="0 0 41 39"> <g fill="none" fill-rule="evenodd"> <path class="svg-background" fill="#fff0" fill-rule="nonzero" d="M39.875 6.509C37.
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 2d 2e 31 37 35 2d 2e 32 31 33 2d 2e 30 31 2d 2e 30 32 2d 2e 31 34 35 2d 2e 31 38 35 2d 2e 30 31 2d 2e 30 32 2d 2e 31 34 36 2d 2e 31 39 34 2d 2e 30 39 37 2d 2e 31 34 35 63 2d 2e 30 35 39 2d 2e 30 38 38 2d 2e 31 31 37 2d 2e 31 38 35 2d 2e 31 37 35 2d 2e 32 37 33 6c 2d 2e 30 32 2d 2e 30 32 39 2d 2e 30 36 38 2d 2e 31 30 37 2d 2e 30 32 2d 2e 30 34 38 2d 2e 30 35 38 2d 2e 30 37 38 2d 2e 30 32 2d 2e 30 34 2d 2e 30 35 38 2d 2e 31 30 36 2d 2e 30 32 2d 2e 30 33 2d 2e 30 36 37 2d 2e 31 32 36 2d 2e 30 34 39 2d 2e 30 39 37 63 2d 2e 30 35 38 2d 2e 31 31 37 2d 2e 31 31 37 2d 2e 32 34 33 2d 2e 31 37 35 2d 2e 33 35 6c 2d 2e 30 39 37 2d 2e 32 32 34 2d 2e 30 37 38 2d 2e 31 39 34 2d 2e 30 34 2d 2e 30 39 37 2d 2e 30 30 39 2d 2e 30 33 63 2d 2e 30 33 39 2d 2e 31 30 37 2d 2e 30
                                                                    Data Ascii: -.175-.213-.01-.02-.145-.185-.01-.02-.146-.194-.097-.145c-.059-.088-.117-.185-.175-.273l-.02-.029-.068-.107-.02-.048-.058-.078-.02-.04-.058-.106-.02-.03-.067-.126-.049-.097c-.058-.117-.117-.243-.175-.35l-.097-.224-.078-.194-.04-.097-.009-.03c-.039-.107-.0
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 20 33 36 2e 32 32 32 20 30 20 30 20 31 2d 2e 33 39 39 2d 2e 35 39 33 6c 2d 2e 34 30 39 2d 2e 35 36 34 2d 2e 30 32 39 2d 2e 30 32 61 34 2e 38 35 39 20 34 2e 38 35 39 20 30 20 30 20 30 2d 2e 33 38 2d 2e 33 39 38 20 38 2e 30 30 32 20 38 2e 30 30 32 20 30 20 30 20 30 2d 2e 33 30 31 2d 2e 32 38 32 63 2d 2e 30 38 37 2d 2e 30 37 2d 2e 31 37 34 2d 2e 31 33 37 2d 2e 32 36 33 2d 2e 32 30 34 6c 2d 2e 30 38 37 2d 2e 30 35 39 2d 2e 32 31 35 2d 2e 31 34 36 2d 2e 30 34 38 2d 2e 30 34 38 2d 2e 32 30 35 2d 2e 30 39 37 2d 2e 31 35 35 2d 2e 30 38 38 2d 2e 30 32 2d 2e 30 31 61 33 2e 35 34 37 20 33 2e 35 34 37 20 30 20 30 20 30 2d 2e 38 32 37 2d 2e 33 30 31 6c 2d 2e 32 36 33 2d 2e 30 35 38 2d 2e 31 30 37 2d 2e 30 32 2d 2e 30 34 38 2d 2e 30 31 2d 2e 31 36 36 2d 2e 30 32 2d 2e
                                                                    Data Ascii: 36.222 0 0 1-.399-.593l-.409-.564-.029-.02a4.859 4.859 0 0 0-.38-.398 8.002 8.002 0 0 0-.301-.282c-.087-.07-.174-.137-.263-.204l-.087-.059-.215-.146-.048-.048-.205-.097-.155-.088-.02-.01a3.547 3.547 0 0 0-.827-.301l-.263-.058-.107-.02-.048-.01-.166-.02-.
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 32 2e 31 38 35 2d 2e 34 36 37 2e 34 39 36 68 2d 2e 30 30 31 63 2d 2e 39 2e 39 35 38 2d 31 2e 36 33 36 20 32 2e 30 36 2d 32 2e 31 37 37 20 33 2e 32 35 38 2e 33 34 2d 31 2e 39 39 34 20 31 2e 32 35 32 2d 34 2e 34 39 33 20 33 2e 34 37 32 2d 36 2e 38 36 35 20 30 20 30 2d 2e 32 36 38 2e 31 36 35 2d 2e 36 39 38 2e 35 30 35 6c 2d 2e 30 30 34 2e 30 31 63 2d 2e 39 37 2e 36 39 2d 33 2e 32 34 31 20 32 2e 35 35 37 2d 34 2e 37 35 33 20 35 2e 37 36 36 6c 2d 2e 33 36 33 2d 2e 35 30 35 63 2e 30 36 31 2d 2e 34 34 38 2e 31 36 38 2d 2e 39 38 32 2e 33 34 38 2d 31 2e 35 39 35 2e 35 38 36 2d 31 2e 39 37 34 20 31 2e 33 31 36 2d 32 2e 38 37 38 20 31 2e 33 31 36 2d 32 2e 38 37 38 2d 2e 36 31 37 2e 33 33 2d 31 2e 37 39 20 31 2e 34 32 2d 32 2e 35 32 36 20 32 2e 37 36 31 2e 33 34 38
                                                                    Data Ascii: 2.185-.467.496h-.001c-.9.958-1.636 2.06-2.177 3.258.34-1.994 1.252-4.493 3.472-6.865 0 0-.268.165-.698.505l-.004.01c-.97.69-3.241 2.557-4.753 5.766l-.363-.505c.061-.448.168-.982.348-1.595.586-1.974 1.316-2.878 1.316-2.878-.617.33-1.79 1.42-2.526 2.761.348
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 36 33 32 73 31 2e 38 33 2d 2e 30 38 38 20 32 2e 31 37 2d 2e 30 39 37 63 2e 31 33 37 20 30 20 2e 32 39 32 2d 2e 30 31 2e 35 30 36 20 30 68 2e 33 37 63 2e 31 32 37 2e 30 31 2e 32 37 33 2e 30 31 2e 34 32 38 2e 30 31 39 68 2e 31 34 36 63 2e 30 38 38 2e 30 31 2e 31 38 35 2e 30 32 2e 32 37 33 2e 30 33 39 6c 2e 31 34 36 2e 30 32 2e 31 33 36 2e 30 32 39 2e 31 34 36 2e 30 33 38 2e 31 34 36 2e 30 34 2e 31 33 36 2e 30 33 38 2e 31 31 37 2e 30 34 63 2e 30 39 37 2e 30 33 38 2e 31 39 34 2e 30 37 37 2e 32 39 32 2e 31 32 36 6c 2e 31 33 36 2e 30 36 38 2e 31 30 37 2e 30 34 38 2e 32 30 34 2e 31 31 37 2e 31 30 37 2e 30 36 38 2e 31 32 37 2e 30 37 38 2e 32 34 33 2e 31 37 35 63 2e 31 39 35 2e 31 35 35 2e 33 37 2e 33 32 2e 35 33 35 2e 34 39 36 6c 2e 30 38 38 2e 31 30 37 2e 30 39
                                                                    Data Ascii: 632s1.83-.088 2.17-.097c.137 0 .292-.01.506 0h.37c.127.01.273.01.428.019h.146c.088.01.185.02.273.039l.146.02.136.029.146.038.146.04.136.038.117.04c.097.038.194.077.292.126l.136.068.107.048.204.117.107.068.127.078.243.175c.195.155.37.32.535.496l.088.107.09
                                                                    2025-04-03 00:24:46 UTC654INData Raw: 20 32 30 2e 35 33 39 2e 38 36 39 68 2d 2e 30 37 37 63 2d 36 2e 34 30 38 2e 30 39 37 2d 31 36 2e 35 39 31 20 32 2e 37 32 33 2d 31 39 2e 33 34 20 35 2e 36 34 43 2e 32 31 37 20 37 2e 34 37 32 2e 30 36 34 20 38 2e 34 31 35 2e 30 39 33 20 39 2e 30 33 37 63 2e 32 32 20 34 2e 36 31 20 32 2e 32 36 35 20 39 2e 39 37 37 20 36 2e 30 37 38 20 31 35 2e 39 37 37 20 33 2e 30 39 34 20 34 2e 38 36 32 20 38 2e 36 35 39 20 39 2e 35 35 39 20 31 31 2e 37 20 31 31 2e 39 32 32 2e 35 32 37 2e 34 30 38 2e 39 33 37 2e 36 36 31 20 31 2e 31 38 31 2e 38 30 37 6c 2e 30 37 2e 30 33 39 20 31 2e 33 37 36 20 31 2e 30 31 31 20 31 2e 33 37 33 2d 31 2e 30 30 31 2e 30 35 38 2d 2e 30 34 61 31 30 2e 32 31 20 31 30 2e 32 31 20 30 20 30 20 30 20 31 2e 31 33 2d 2e 37 35 38 63 32 2e 34 36 31 2d 31
                                                                    Data Ascii: 20.539.869h-.077c-6.408.097-16.591 2.723-19.34 5.64C.217 7.472.064 8.415.093 9.037c.22 4.61 2.265 9.977 6.078 15.977 3.094 4.862 8.659 9.559 11.7 11.922.527.408.937.661 1.181.807l.07.039 1.376 1.011 1.373-1.001.058-.04a10.21 10.21 0 0 0 1.13-.758c2.461-1


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    39192.168.2.449787104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:46 UTC438OUTGET /assets/img/adscore--logo--wo-color--w-fill--wo-text.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC560INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:46 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 6897
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-1af1"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 1
                                                                    Expires: Sun, 04 May 2025 00:24:46 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46ccad9c319a1-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:46 UTC809INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 61 64 73 63 6f 72 65 2d 2d 6c 6f 67 6f 2d 2d 77 6f 2d 63 6f 6c 6f 72 2d 2d 77 6f 2d 74 65 78 74 22 20 77 69 64 74 68 3d 22 34 31 22 20 68 65 69 67 68 74 3d 22 33 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 31 20 33 39 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 76 67 2d 62 61 63 6b 67 72 6f 75 6e 64 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 64 3d 22 4d 33 39 2e 38 37 35 20 36 2e 35 30 39 43 33 37 2e 31 33 20 33 2e 35 39 32 20 32 36 2e 39 34 32
                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" class="adscore--logo--wo-color--wo-text" width="41" height="39" viewBox="0 0 41 39"><g fill="none" fill-rule="evenodd"><path class="svg-background" fill="#FFF" fill-rule="nonzero" d="M39.875 6.509C37.13 3.592 26.942
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 30 31 2d 2e 30 32 2d 2e 31 34 36 2d 2e 31 39 34 2d 2e 30 39 37 2d 2e 31 34 35 63 2d 2e 30 35 39 2d 2e 30 38 38 2d 2e 31 31 37 2d 2e 31 38 35 2d 2e 31 37 35 2d 2e 32 37 33 6c 2d 2e 30 32 2d 2e 30 32 39 2d 2e 30 36 38 2d 2e 31 30 37 2d 2e 30 32 2d 2e 30 34 38 2d 2e 30 35 38 2d 2e 30 37 38 2d 2e 30 32 2d 2e 30 34 2d 2e 30 35 38 2d 2e 31 30 36 2d 2e 30 32 2d 2e 30 33 2d 2e 30 36 37 2d 2e 31 32 36 2d 2e 30 34 39 2d 2e 30 39 37 63 2d 2e 30 35 38 2d 2e 31 31 37 2d 2e 31 31 37 2d 2e 32 34 33 2d 2e 31 37 35 2d 2e 33 35 6c 2d 2e 30 39 37 2d 2e 32 32 34 2d 2e 30 37 38 2d 2e 31 39 34 2d 2e 30 34 2d 2e 30 39 37 2d 2e 30 30 39 2d 2e 30 33 63 2d 2e 30 33 39 2d 2e 31 30 37 2d 2e 30 38 38 2d 2e 32 32 33 2d 2e 31 32 36 2d 2e 33 35 6c 2d 2e 30 31 2d 2e 30 32 2d 2e 30 34 2d
                                                                    Data Ascii: 01-.02-.146-.194-.097-.145c-.059-.088-.117-.185-.175-.273l-.02-.029-.068-.107-.02-.048-.058-.078-.02-.04-.058-.106-.02-.03-.067-.126-.049-.097c-.058-.117-.117-.243-.175-.35l-.097-.224-.078-.194-.04-.097-.009-.03c-.039-.107-.088-.223-.126-.35l-.01-.02-.04-
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 2e 35 36 34 2d 2e 30 32 39 2d 2e 30 32 61 34 2e 38 35 39 20 34 2e 38 35 39 20 30 20 30 20 30 2d 2e 33 38 2d 2e 33 39 38 20 38 2e 30 30 32 20 38 2e 30 30 32 20 30 20 30 20 30 2d 2e 33 30 31 2d 2e 32 38 32 63 2d 2e 30 38 37 2d 2e 30 37 2d 2e 31 37 34 2d 2e 31 33 37 2d 2e 32 36 33 2d 2e 32 30 34 6c 2d 2e 30 38 37 2d 2e 30 35 39 2d 2e 32 31 35 2d 2e 31 34 36 2d 2e 30 34 38 2d 2e 30 34 38 2d 2e 32 30 35 2d 2e 30 39 37 2d 2e 31 35 35 2d 2e 30 38 38 2d 2e 30 32 2d 2e 30 31 61 33 2e 35 34 37 20 33 2e 35 34 37 20 30 20 30 20 30 2d 2e 38 32 37 2d 2e 33 30 31 6c 2d 2e 32 36 33 2d 2e 30 35 38 2d 2e 31 30 37 2d 2e 30 32 2d 2e 30 34 38 2d 2e 30 31 2d 2e 31 36 36 2d 2e 30 32 2d 2e 31 33 33 2d 2e 30 32 38 63 2d 2e 31 38 31 2d 2e 30 32 2d 2e 33 37 39 2d 2e 30 34 39 2d 2e
                                                                    Data Ascii: .564-.029-.02a4.859 4.859 0 0 0-.38-.398 8.002 8.002 0 0 0-.301-.282c-.087-.07-.174-.137-.263-.204l-.087-.059-.215-.146-.048-.048-.205-.097-.155-.088-.02-.01a3.547 3.547 0 0 0-.827-.301l-.263-.058-.107-.02-.048-.01-.166-.02-.133-.028c-.181-.02-.379-.049-.
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 2e 36 33 36 20 32 2e 30 36 2d 32 2e 31 37 37 20 33 2e 32 35 38 2e 33 34 2d 31 2e 39 39 34 20 31 2e 32 35 32 2d 34 2e 34 39 33 20 33 2e 34 37 32 2d 36 2e 38 36 35 20 30 20 30 2d 2e 32 36 38 2e 31 36 35 2d 2e 36 39 38 2e 35 30 35 6c 2d 2e 30 30 34 2e 30 31 63 2d 2e 39 37 2e 36 39 2d 33 2e 32 34 31 20 32 2e 35 35 37 2d 34 2e 37 35 33 20 35 2e 37 36 36 6c 2d 2e 33 36 33 2d 2e 35 30 35 63 2e 30 36 31 2d 2e 34 34 38 2e 31 36 38 2d 2e 39 38 32 2e 33 34 38 2d 31 2e 35 39 35 2e 35 38 36 2d 31 2e 39 37 34 20 31 2e 33 31 36 2d 32 2e 38 37 38 20 31 2e 33 31 36 2d 32 2e 38 37 38 2d 2e 36 31 37 2e 33 33 2d 31 2e 37 39 20 31 2e 34 32 2d 32 2e 35 32 36 20 32 2e 37 36 31 2e 33 34 38 2d 32 2e 31 33 20 31 2e 33 38 33 2d 35 2e 30 39 35 20 34 2e 32 35 39 2d 37 2e 37 34 6c 2e
                                                                    Data Ascii: .636 2.06-2.177 3.258.34-1.994 1.252-4.493 3.472-6.865 0 0-.268.165-.698.505l-.004.01c-.97.69-3.241 2.557-4.753 5.766l-.363-.505c.061-.448.168-.982.348-1.595.586-1.974 1.316-2.878 1.316-2.878-.617.33-1.79 1.42-2.526 2.761.348-2.13 1.383-5.095 4.259-7.74l.
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 20 2e 32 39 32 2d 2e 30 31 2e 35 30 36 20 30 68 2e 33 37 63 2e 31 32 37 2e 30 31 2e 32 37 33 2e 30 31 2e 34 32 38 2e 30 31 39 68 2e 31 34 36 63 2e 30 38 38 2e 30 31 2e 31 38 35 2e 30 32 2e 32 37 33 2e 30 33 39 6c 2e 31 34 36 2e 30 32 2e 31 33 36 2e 30 32 39 2e 31 34 36 2e 30 33 38 2e 31 34 36 2e 30 34 2e 31 33 36 2e 30 33 38 2e 31 31 37 2e 30 34 63 2e 30 39 37 2e 30 33 38 2e 31 39 34 2e 30 37 37 2e 32 39 32 2e 31 32 36 6c 2e 31 33 36 2e 30 36 38 2e 31 30 37 2e 30 34 38 2e 32 30 34 2e 31 31 37 2e 31 30 37 2e 30 36 38 2e 31 32 37 2e 30 37 38 2e 32 34 33 2e 31 37 35 63 2e 31 39 35 2e 31 35 35 2e 33 37 2e 33 32 2e 35 33 35 2e 34 39 36 6c 2e 30 38 38 2e 31 30 37 2e 30 39 37 2e 31 31 36 2e 30 37 38 2e 31 30 37 2e 31 34 36 2e 32 32 34 63 2e 30 39 37 2e 31 36 35
                                                                    Data Ascii: .292-.01.506 0h.37c.127.01.273.01.428.019h.146c.088.01.185.02.273.039l.146.02.136.029.146.038.146.04.136.038.117.04c.097.038.194.077.292.126l.136.068.107.048.204.117.107.068.127.078.243.175c.195.155.37.32.535.496l.088.107.097.116.078.107.146.224c.097.165
                                                                    2025-04-03 00:24:46 UTC612INData Raw: 36 2e 35 39 31 20 32 2e 37 32 33 2d 31 39 2e 33 34 20 35 2e 36 34 43 2e 32 31 37 20 37 2e 34 37 32 2e 30 36 34 20 38 2e 34 31 35 2e 30 39 33 20 39 2e 30 33 37 63 2e 32 32 20 34 2e 36 31 20 32 2e 32 36 35 20 39 2e 39 37 37 20 36 2e 30 37 38 20 31 35 2e 39 37 37 20 33 2e 30 39 34 20 34 2e 38 36 32 20 38 2e 36 35 39 20 39 2e 35 35 39 20 31 31 2e 37 20 31 31 2e 39 32 32 2e 35 32 37 2e 34 30 38 2e 39 33 37 2e 36 36 31 20 31 2e 31 38 31 2e 38 30 37 6c 2e 30 37 2e 30 33 39 20 31 2e 33 37 36 20 31 2e 30 31 31 20 31 2e 33 37 33 2d 31 2e 30 30 31 2e 30 35 38 2d 2e 30 34 61 31 30 2e 32 31 20 31 30 2e 32 31 20 30 20 30 20 30 20 31 2e 31 33 2d 2e 37 35 38 63 32 2e 34 36 31 2d 31 2e 39 31 36 20 38 2e 35 34 33 2d 36 2e 39 30 34 20 31 31 2e 37 36 34 2d 31 31 2e 39 38 20
                                                                    Data Ascii: 6.591 2.723-19.34 5.64C.217 7.472.064 8.415.093 9.037c.22 4.61 2.265 9.977 6.078 15.977 3.094 4.862 8.659 9.559 11.7 11.922.527.408.937.661 1.181.807l.07.039 1.376 1.011 1.373-1.001.058-.04a10.21 10.21 0 0 0 1.13-.758c2.461-1.916 8.543-6.904 11.764-11.98


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    40192.168.2.449788104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:46 UTC610OUTGET /assets/img/adscore--feature--low-quality-human-traffic.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:46 UTC552INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:46 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 2292
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-8f4"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:46 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46ccb3f454ba5-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:46 UTC817INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 34 20 32 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 21 2d 2d 47 65 6e 65 72 61 74 65 64 20 62 79 20 49 4a 53 56 47 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 63 6f 6e 6a 61 72 2f 49 4a 53 56 47 29 2d 2d 3e 3c 70 61 74 68 20 64 3d 22 4d 31 31 36 2c 36 30 68 2d 34 38 76 38 34 68 34 38 76 2d 38 34 5a 6d 2d 38 2c 37 32 68 2d 33 32 76 2d 38 68 33 32 76 38 5a 22 20 66 69 6c 6c 3d 22 23 44 38 44 38 44 38 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                    Data Ascii: <svg version="1.1" viewBox="0 0 184 224" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...Generated by IJSVG (https://github.com/iconjar/IJSVG)--><path d="M116,60h-48v84h48v-84Zm-8,72h-32v-8h32v8Z" fill="#D8D8D8"></path><p
                                                                    2025-04-03 00:24:46 UTC1369INData Raw: 38 35 2c 30 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 38 44 38 44 38 22 20 64 3d 22 4d 31 32 2e 30 31 39 35 2c 31 38 34 68 2d 34 2e 30 31 39 35 76 32 38 63 30 2c 32 2e 32 34 32 32 20 31 2e 37 36 35 36 2c 34 20 34 2e 30 31 39 35 2c 34 68 31 35 39 2e 39 36 31 63 32 2e 32 31 34 38 2c 30 20 34 2e 30 31 39 35 2c 2d 31 2e 37 39 33 20 34 2e 30 31 39 35 2c 2d 34 76 2d 32 38 68 2d 34 2e 30 31 39 35 68 2d 31 35 39 2e 39 36 31 5a 6d 37 39 2e 39 38 30 35 2c 32 38 63 2d 36 2e 36 31 37 32 2c 30 20 2d 31 32 2c 2d 35 2e 33 38 32 38 20 2d 31 32 2c 2d 31 32 63 30 2c 2d 36 2e 36 31 37 32 20 35 2e 33 38 32 38 2c 2d 31 32 20 31 32 2c 2d 31 32 63 36 2e 36 31 37 32 2c 30 20 31 32 2c 35 2e 33 38 32 38 20 31 32 2c 31
                                                                    Data Ascii: 85,0" fill="#FFF"></path><path fill="#D8D8D8" d="M12.0195,184h-4.0195v28c0,2.2422 1.7656,4 4.0195,4h159.961c2.2148,0 4.0195,-1.793 4.0195,-4v-28h-4.0195h-159.961Zm79.9805,28c-6.6172,0 -12,-5.3828 -12,-12c0,-6.6172 5.3828,-12 12,-12c6.6172,0 12,5.3828 12,1
                                                                    2025-04-03 00:24:46 UTC106INData Raw: 20 2d 34 2c 34 76 39 32 63 30 2c 32 2e 32 31 30 39 20 31 2e 37 38 39 31 2c 34 20 34 2c 34 5a 6d 34 2c 2d 39 32 68 34 38 76 38 34 68 2d 34 38 76 2d 38 34 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 37 36 2c 31 32 34 68 33 32 76 38 68 2d 33 32 5a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                    Data Ascii: -4,4v92c0,2.2109 1.7891,4 4,4Zm4,-92h48v84h-48v-84Z"></path><path d="M76,124h32v8h-32Z"></path></g></svg>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    41192.168.2.449789104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:46 UTC553OUTGET /adscore-landing-assets/adlib.js HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:47 UTC558INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:47 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 66
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:55:47 GMT
                                                                    ETag: "67ed6c13-42"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:47 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46ccccae5de98-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:47 UTC66INData Raw: 2f 2f 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 41 64 42 6c 6f 63 6b 65 72 73 0a 77 69 6e 64 6f 77 5b 27 61 64 6c 69 62 5f 73 63 72 69 70 74 5f 77 6f 72 6b 73 27 5d 20 3d 20 74 72 75 65 3b 0a
                                                                    Data Ascii: // used to detect AdBlockerswindow['adlib_script_works'] = true;


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    42192.168.2.449790104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:46 UTC437OUTGET /assets/img/adscore--feature--bot-traffic-detection.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:47 UTC559INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:47 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 1981
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-7bd"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 1
                                                                    Expires: Sun, 04 May 2025 00:24:47 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cce486e0c8e-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:47 UTC810INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 34 20 32 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 21 2d 2d 47 65 6e 65 72 61 74 65 64 20 62 79 20 49 4a 53 56 47 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 63 6f 6e 6a 61 72 2f 49 4a 53 56 47 29 2d 2d 3e 3c 67 20 66 69 6c 6c 3d 22 23 46 46 46 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 34 2c 31 34 38 68 38 76 32 30 68 2d 38 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 35 32 2c 31 34 38 68 38 76 32 30 68 2d 38 5a 22
                                                                    Data Ascii: <svg version="1.1" viewBox="0 0 164 230" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...Generated by IJSVG (https://github.com/iconjar/IJSVG)--><g fill="#FFF"><path d="M104,148h8v20h-8Z"></path><path d="M52,148h8v20h-8Z"
                                                                    2025-04-03 00:24:47 UTC1171INData Raw: 2c 34 76 32 38 5a 6d 2d 37 32 2c 2d 36 30 76 2d 38 68 32 34 76 38 68 2d 32 34 5a 6d 34 34 2c 30 76 2d 38 68 32 34 76 38 68 2d 32 34 5a 6d 34 36 2c 2d 31 36 68 2d 31 31 32 76 2d 38 68 31 31 32 76 38 5a 22 3e 3c 2f 70 61 74 68 3e 3c 67 20 66 69 6c 6c 3d 22 23 35 33 35 33 35 33 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 30 2e 30 30 34 2c 35 32 68 2d 32 30 2e 30 30 33 39 76 2d 32 30 2e 35 36 37 39 63 36 2e 38 38 32 31 2c 2d 31 2e 37 38 38 36 20 31 32 2c 2d 37 2e 39 39 38 35 20 31 32 2c 2d 31 35 2e 34 33 32 31 63 30 2c 2d 38 2e 38 32 32 33 20 2d 37 2e 31 37 35 38 2c 2d 31 36 20 2d 31 36 2c 2d 31 36 63 2d 38 2e 38 32 34 32 2c 2d 31 2e 37 37 36 33 36 65 2d 31 35 20 2d 31 36 2c 37 2e 31 37 37 37 20 2d 31 36 2c 31 36 63 30 2c 37 2e 34 33 33 36 20 35 2e 31 31 37 39
                                                                    Data Ascii: ,4v28Zm-72,-60v-8h24v8h-24Zm44,0v-8h24v8h-24Zm46,-16h-112v-8h112v8Z"></path><g fill="#535353"><path d="M140.004,52h-20.0039v-20.5679c6.8821,-1.7886 12,-7.9985 12,-15.4321c0,-8.8223 -7.1758,-16 -16,-16c-8.8242,-1.77636e-15 -16,7.1777 -16,16c0,7.4336 5.1179


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    43192.168.2.449791104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:47 UTC441OUTGET /assets/img/adscore--feature--low-quality-human-traffic.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:47 UTC559INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:47 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 2292
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-8f4"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 1
                                                                    Expires: Sun, 04 May 2025 00:24:47 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46ccf1be675e1-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:47 UTC810INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 34 20 32 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 21 2d 2d 47 65 6e 65 72 61 74 65 64 20 62 79 20 49 4a 53 56 47 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 63 6f 6e 6a 61 72 2f 49 4a 53 56 47 29 2d 2d 3e 3c 70 61 74 68 20 64 3d 22 4d 31 31 36 2c 36 30 68 2d 34 38 76 38 34 68 34 38 76 2d 38 34 5a 6d 2d 38 2c 37 32 68 2d 33 32 76 2d 38 68 33 32 76 38 5a 22 20 66 69 6c 6c 3d 22 23 44 38 44 38 44 38 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                    Data Ascii: <svg version="1.1" viewBox="0 0 184 224" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...Generated by IJSVG (https://github.com/iconjar/IJSVG)--><path d="M116,60h-48v84h48v-84Zm-8,72h-32v-8h32v8Z" fill="#D8D8D8"></path><p
                                                                    2025-04-03 00:24:47 UTC1369INData Raw: 31 20 35 2e 36 35 36 38 35 2c 30 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 38 44 38 44 38 22 20 64 3d 22 4d 31 32 2e 30 31 39 35 2c 31 38 34 68 2d 34 2e 30 31 39 35 76 32 38 63 30 2c 32 2e 32 34 32 32 20 31 2e 37 36 35 36 2c 34 20 34 2e 30 31 39 35 2c 34 68 31 35 39 2e 39 36 31 63 32 2e 32 31 34 38 2c 30 20 34 2e 30 31 39 35 2c 2d 31 2e 37 39 33 20 34 2e 30 31 39 35 2c 2d 34 76 2d 32 38 68 2d 34 2e 30 31 39 35 68 2d 31 35 39 2e 39 36 31 5a 6d 37 39 2e 39 38 30 35 2c 32 38 63 2d 36 2e 36 31 37 32 2c 30 20 2d 31 32 2c 2d 35 2e 33 38 32 38 20 2d 31 32 2c 2d 31 32 63 30 2c 2d 36 2e 36 31 37 32 20 35 2e 33 38 32 38 2c 2d 31 32 20 31 32 2c 2d 31 32 63 36 2e 36 31 37 32 2c 30 20 31 32 2c 35 2e 33 38
                                                                    Data Ascii: 1 5.65685,0" fill="#FFF"></path><path fill="#D8D8D8" d="M12.0195,184h-4.0195v28c0,2.2422 1.7656,4 4.0195,4h159.961c2.2148,0 4.0195,-1.793 4.0195,-4v-28h-4.0195h-159.961Zm79.9805,28c-6.6172,0 -12,-5.3828 -12,-12c0,-6.6172 5.3828,-12 12,-12c6.6172,0 12,5.38
                                                                    2025-04-03 00:24:47 UTC113INData Raw: 2c 31 2e 37 38 39 31 20 2d 34 2c 34 76 39 32 63 30 2c 32 2e 32 31 30 39 20 31 2e 37 38 39 31 2c 34 20 34 2c 34 5a 6d 34 2c 2d 39 32 68 34 38 76 38 34 68 2d 34 38 76 2d 38 34 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 37 36 2c 31 32 34 68 33 32 76 38 68 2d 33 32 5a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                    Data Ascii: ,1.7891 -4,4v92c0,2.2109 1.7891,4 4,4Zm4,-92h48v84h-48v-84Z"></path><path d="M76,124h32v8h-32Z"></path></g></svg>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    44192.168.2.449792104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:47 UTC439OUTGET /assets/img/adscore--footer--logo-wo-color--w-outline.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:47 UTC561INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:47 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 10163
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-27b3"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 1
                                                                    Expires: Sun, 04 May 2025 00:24:47 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46ccf3e33069b-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:47 UTC808INData Raw: 3c 73 76 67 20 76 69 65 77 62 6f 78 3d 22 30 20 30 20 33 39 38 20 33 37 34 22 20 77 69 64 74 68 3d 22 33 39 38 22 20 68 65 69 67 68 74 3d 22 33 37 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 39 39 2e 34 32 37 20 30 43 31 33 33 2e 30 33 38 20 30 20 33 37 2e 30 34 36 20 32 36 2e 39 31 33 20 31 30 2e 30 39 37 20 35 35 2e 37 31 33 20 31 2e 32 34 32 20 36 35 2e 31 38 32 2d 2e 32 34 36 20 37 34 2e 35 33 33 2e 30 33 20 38 30 2e 37 20 32 2e 31 38 34 20 31 32 36 2e 31 31 39 20 31 37 2e 32 20 31 37 38 2e 32 20 35 34 2e 35 37 20 32 33 37 2e 34 30 38 63 33 30 2e
                                                                    Data Ascii: <svg viewbox="0 0 398 374" width="398" height="374" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M199.427 0C133.038 0 37.046 26.913 10.097 55.713 1.242 65.182-.246 74.533.03 80.7 2.184 126.119 17.2 178.2 54.57 237.408c30.
                                                                    2025-04-03 00:24:47 UTC1369INData Raw: 2e 34 39 35 63 2d 32 2e 31 38 39 2d 31 2e 33 33 32 2d 35 2e 38 38 35 2d 33 2e 35 39 38 2d 31 30 2e 36 32 32 2d 37 2e 33 30 32 2d 32 37 2e 33 31 2d 32 31 2e 33 36 35 2d 37 37 2e 32 36 2d 36 33 2e 37 37 32 2d 31 30 35 2e 30 33 35 2d 31 30 37 2e 37 36 31 2d 33 34 2e 32 33 35 2d 35 34 2e 32 30 34 2d 35 32 2e 35 37 31 2d 31 30 32 2e 37 39 37 2d 35 34 2e 35 34 35 2d 31 34 34 2e 33 37 36 2d 2e 32 35 32 2d 35 2e 36 34 37 20 31 2e 31 31 31 2d 31 34 2e 32 30 38 20 39 2e 32 32 32 2d 32 32 2e 38 37 36 20 32 34 2e 36 38 38 2d 32 36 2e 33 36 35 20 31 31 36 2e 30 38 38 2d 35 30 2e 30 36 38 20 31 37 34 2e 33 36 35 2d 35 31 2e 30 30 33 7a 6d 33 34 2e 37 20 32 38 38 2e 36 38 31 63 32 34 2e 35 38 32 2d 32 31 2e 32 32 32 20 35 36 2e 31 39 36 2d 35 31 2e 35 37 39 20 37 35 2e
                                                                    Data Ascii: .495c-2.189-1.332-5.885-3.598-10.622-7.302-27.31-21.365-77.26-63.772-105.035-107.761-34.235-54.204-52.571-102.797-54.545-144.376-.252-5.647 1.111-14.208 9.222-22.876 24.688-26.365 116.088-50.068 174.365-51.003zm34.7 288.681c24.582-21.222 56.196-51.579 75.
                                                                    2025-04-03 00:24:47 UTC1369INData Raw: 6c 33 2e 36 39 36 20 35 2e 30 37 32 73 32 2e 37 32 37 20 34 2e 31 33 36 20 33 2e 35 38 38 20 35 2e 33 39 35 63 2e 34 36 36 20 30 20 31 2e 30 30 35 20 30 20 32 2e 32 32 35 2e 30 33 36 6c 34 2e 39 38 38 2e 31 34 34 63 2e 35 37 35 20 30 20 31 2e 31 31 33 2e 30 33 36 20 32 2e 31 31 38 2e 31 30 38 61 35 33 2e 37 35 20 35 33 2e 37 35 20 30 20 30 20 31 20 33 2e 35 35 32 2e 34 33 32 63 2e 33 39 34 2e 30 37 31 2e 38 36 32 2e 31 34 33 20 31 2e 39 33 38 2e 33 32 33 2e 37 31 38 2e 31 30 38 20 31 2e 33 32 38 2e 32 35 32 20 31 2e 39 33 38 2e 33 39 36 2e 35 37 34 2e 31 30 38 20 31 2e 31 38 34 2e 32 35 31 20 31 2e 37 39 34 2e 34 33 31 2e 34 36 37 2e 31 34 34 20 31 2e 30 37 36 2e 33 32 34 20 31 2e 36 38 37 2e 35 30 34 2e 35 37 33 2e 31 38 20 31 2e 31 31 32 2e 33 36 20 31
                                                                    Data Ascii: l3.696 5.072s2.727 4.136 3.588 5.395c.466 0 1.005 0 2.225.036l4.988.144c.575 0 1.113.036 2.118.108a53.75 53.75 0 0 1 3.552.432c.394.071.862.143 1.938.323.718.108 1.328.252 1.938.396.574.108 1.184.251 1.794.431.467.144 1.076.324 1.687.504.573.18 1.112.36 1
                                                                    2025-04-03 00:24:47 UTC1369INData Raw: 20 32 2e 30 31 34 2e 30 33 37 2e 33 39 36 2e 30 33 37 2e 36 38 33 2e 31 30 39 20 31 2e 31 35 2e 30 33 35 2e 34 33 33 2e 30 37 2e 37 39 32 2e 31 34 33 20 31 2e 35 31 32 2e 30 33 36 2e 34 36 37 2e 31 30 37 2e 39 2e 31 34 33 20 31 2e 33 33 2e 30 34 39 2e 34 30 38 2e 30 39 36 2e 37 30 38 2e 31 34 34 2e 39 2e 32 35 31 20 31 2e 37 39 38 2e 35 37 34 20 33 2e 35 32 34 20 31 2e 30 30 34 20 35 2e 36 31 6c 2e 32 35 32 20 31 2e 30 34 34 63 2e 32 31 35 2e 39 33 35 2e 34 33 20 31 2e 37 39 38 2e 36 38 32 20 32 2e 36 36 31 2e 31 34 33 2e 34 33 32 2e 32 35 31 2e 38 36 33 2e 33 39 35 20 31 2e 32 39 36 2e 31 34 33 2e 35 30 33 2e 32 38 36 2e 38 39 39 2e 34 36 36 20 31 2e 35 31 2e 33 35 39 20 31 2e 31 31 35 2e 37 35 34 20 32 2e 31 39 34 20 31 2e 31 38 34 20 33 2e 33 38 31 2e
                                                                    Data Ascii: 2.014.037.396.037.683.109 1.15.035.433.07.792.143 1.512.036.467.107.9.143 1.33.049.408.096.708.144.9.251 1.798.574 3.524 1.004 5.61l.252 1.044c.215.935.43 1.798.682 2.661.143.432.251.863.395 1.296.143.503.286.899.466 1.51.359 1.115.754 2.194 1.184 3.381.
                                                                    2025-04-03 00:24:47 UTC1369INData Raw: 39 38 2d 2e 33 39 36 2d 31 2e 37 39 35 2d 2e 37 35 34 2d 32 2e 36 39 32 2d 31 2e 31 31 34 2d 2e 33 32 33 2d 2e 31 30 39 2d 2e 36 38 32 2d 2e 32 35 32 2d 31 2e 30 34 2d 2e 33 36 2d 2e 34 33 2d 2e 31 34 34 2d 2e 38 32 36 2d 2e 32 38 38 2d 31 2e 32 35 37 2d 2e 33 39 36 2d 2e 34 33 2d 2e 31 34 33 2d 2e 38 36 2d 2e 32 35 32 2d 31 2e 32 35 36 2d 2e 33 36 2d 2e 34 33 2d 2e 31 30 37 2d 2e 38 36 31 2d 2e 32 31 35 2d 31 2e 32 35 35 2d 2e 32 38 37 2d 2e 34 33 31 2d 2e 31 30 38 2d 2e 38 32 36 2d 2e 31 38 2d 31 2e 32 35 36 2d 2e 32 38 38 61 37 36 2e 37 35 33 20 37 36 2e 37 35 33 20 30 20 30 20 31 2d 31 2e 32 35 36 2d 2e 32 31 36 63 2d 2e 38 32 35 2d 2e 31 34 34 2d 31 2e 36 35 31 2d 2e 32 31 35 2d 32 2e 34 37 37 2d 2e 32 38 38 2d 2e 34 36 36 2d 2e 30 33 36 2d 2e 38 39
                                                                    Data Ascii: 98-.396-1.795-.754-2.692-1.114-.323-.109-.682-.252-1.04-.36-.43-.144-.826-.288-1.257-.396-.43-.143-.86-.252-1.256-.36-.43-.107-.861-.215-1.255-.287-.431-.108-.826-.18-1.256-.288a76.753 76.753 0 0 1-1.256-.216c-.825-.144-1.651-.215-2.477-.288-.466-.036-.89
                                                                    2025-04-03 00:24:47 UTC1369INData Raw: 31 2e 34 33 38 2d 2e 35 37 34 2d 2e 32 35 33 2d 31 2e 31 34 39 2d 2e 35 30 34 2d 31 2e 36 38 37 2d 2e 37 39 32 61 31 34 2e 32 34 33 20 31 34 2e 32 34 33 20 30 20 30 20 31 2d 31 2e 36 35 2d 2e 38 36 33 63 2d 2e 35 30 34 2d 2e 32 35 32 2d 31 2e 30 30 36 2d 2e 35 34 2d 31 2e 35 30 38 2d 2e 38 32 37 2d 2e 36 31 2d 2e 33 32 34 2d 31 2e 31 38 34 2d 2e 36 38 34 2d 31 2e 37 35 38 2d 31 2e 30 34 33 61 32 33 2e 34 35 20 32 33 2e 34 35 20 30 20 30 20 31 2d 31 2e 35 38 2d 31 2e 30 30 38 63 2d 2e 35 33 38 2d 2e 33 35 39 2d 31 2e 30 37 36 2d 2e 36 38 33 2d 31 2e 35 37 38 2d 31 2e 30 37 38 61 32 35 2e 32 32 39 20 32 35 2e 32 32 39 20 30 20 30 20 31 2d 31 2e 35 38 2d 31 2e 31 35 32 76 2e 39 63 30 20 2e 37 35 35 20 30 20 2e 38 36 33 2e 30 33 37 2e 39 37 31 20 30 20 2e 33
                                                                    Data Ascii: 1.438-.574-.253-1.149-.504-1.687-.792a14.243 14.243 0 0 1-1.65-.863c-.504-.252-1.006-.54-1.508-.827-.61-.324-1.184-.684-1.758-1.043a23.45 23.45 0 0 1-1.58-1.008c-.538-.359-1.076-.683-1.578-1.078a25.229 25.229 0 0 1-1.58-1.152v.9c0 .755 0 .863.037.971 0 .3
                                                                    2025-04-03 00:24:47 UTC1369INData Raw: 2e 37 32 32 2d 2e 33 39 35 20 39 2e 35 33 2d 31 2e 30 37 37 20 32 30 2e 34 36 35 20 31 2e 37 32 32 20 33 31 2e 37 32 33 6c 34 2e 33 34 33 20 34 2e 34 36 63 2d 31 2e 32 32 2d 31 37 2e 30 38 35 20 33 2e 31 32 32 2d 33 34 2e 32 34 31 20 36 2e 38 31 38 2d 34 31 2e 31 31 31 20 30 20 30 2d 31 2e 33 32 38 20 31 32 2e 39 31 32 20 35 2e 32 30 33 20 33 35 2e 31 30 35 20 33 2e 33 30 32 20 31 31 2e 31 38 35 20 37 2e 32 35 20 31 39 2e 32 37 38 20 31 30 2e 34 30 37 20 32 34 2e 36 33 38 20 32 2e 32 32 35 20 33 2e 37 37 36 20 31 32 2e 37 34 20 31 35 2e 38 39 38 20 31 38 2e 36 32 34 20 32 32 2e 35 38 38 2e 37 39 2e 38 39 39 20 31 2e 34 37 31 20 31 2e 36 39 20 32 2e 30 38 32 20 32 2e 33 33 38 2e 31 38 2e 31 30 37 20 31 2e 31 38 34 20 31 2e 32 35 39 20 31 2e 35 30 37 20 31
                                                                    Data Ascii: .722-.395 9.53-1.077 20.465 1.722 31.723l4.343 4.46c-1.22-17.085 3.122-34.241 6.818-41.111 0 0-1.328 12.912 5.203 35.105 3.302 11.185 7.25 19.278 10.407 24.638 2.225 3.776 12.74 15.898 18.624 22.588.79.899 1.471 1.69 2.082 2.338.18.107 1.184 1.259 1.507 1
                                                                    2025-04-03 00:24:47 UTC1141INData Raw: 2d 2e 30 33 35 2d 2e 34 36 37 2d 2e 30 33 35 2d 2e 39 2d 2e 30 37 31 2d 31 2e 33 36 37 20 30 2d 2e 34 33 2d 2e 30 33 36 2d 2e 38 36 33 2d 2e 30 33 36 2d 31 2e 32 35 39 2d 2e 30 33 36 2d 2e 39 2d 2e 30 33 36 2d 31 2e 37 39 37 2d 2e 30 33 36 2d 32 2e 37 33 33 20 30 2d 31 2e 33 36 36 2e 30 33 36 2d 32 2e 37 37 2e 30 37 32 2d 34 2e 31 33 37 2e 30 33 36 2d 31 2e 33 36 36 2e 31 30 37 2d 32 2e 37 37 2e 32 31 35 2d 34 2e 31 37 32 2e 30 33 36 2d 2e 36 38 33 2e 31 30 38 2d 31 2e 33 36 36 2e 31 34 34 2d 32 2e 30 35 2e 30 37 31 2d 2e 36 38 33 2e 31 34 33 2d 31 2e 33 36 36 2e 31 38 2d 32 2e 30 38 36 2e 38 32 34 2d 38 2e 32 30 31 20 32 2e 33 36 37 2d 31 36 2e 33 36 35 20 34 2e 37 33 36 2d 32 34 2e 31 33 35 2d 37 2e 38 32 33 20 36 2e 35 34 37 2d 31 34 2e 38 35 36 20 31
                                                                    Data Ascii: -.035-.467-.035-.9-.071-1.367 0-.43-.036-.863-.036-1.259-.036-.9-.036-1.797-.036-2.733 0-1.366.036-2.77.072-4.137.036-1.366.107-2.77.215-4.172.036-.683.108-1.366.144-2.05.071-.683.143-1.366.18-2.086.824-8.201 2.367-16.365 4.736-24.135-7.823 6.547-14.856 1


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    45192.168.2.449793104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:47 UTC435OUTGET /assets/img/adscore--feature--scraping-protection.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:47 UTC559INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:47 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 2089
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-829"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 1
                                                                    Expires: Sun, 04 May 2025 00:24:47 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46ccf7db9b9c6-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:47 UTC810INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 34 20 32 33 30 2e 31 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 21 2d 2d 47 65 6e 65 72 61 74 65 64 20 62 79 20 49 4a 53 56 47 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 63 6f 6e 6a 61 72 2f 49 4a 53 56 47 29 2d 2d 3e 3c 70 61 74 68 20 64 3d 22 4d 31 37 38 2e 39 31 38 2c 31 39 30 2e 36 38 36 6c 2d 33 35 2e 39 36 32 38 2c 2d 35 2e 38 37 31 32 63 31 37 2e 35 38 37 36 2c 2d 31 33 2e 31 33 34 34 20 32 39 2e 30 34 34 38 2c 2d 33 34 2e 30
                                                                    Data Ascii: <svg version="1.1" viewBox="0 0 204 230.18" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...Generated by IJSVG (https://github.com/iconjar/IJSVG)--><path d="M178.918,190.686l-35.9628,-5.8712c17.5876,-13.1344 29.0448,-34.0
                                                                    2025-04-03 00:24:47 UTC1279INData Raw: 38 32 34 20 2d 32 35 2e 30 36 32 34 2c 32 39 2e 34 38 34 34 76 36 2e 30 30 36 63 30 2c 32 2e 32 30 38 38 20 31 2e 37 39 31 32 2c 34 20 34 2c 34 68 31 39 36 63 32 2e 32 30 38 38 2c 30 20 34 2c 2d 31 2e 37 39 31 32 20 34 2c 2d 34 76 2d 36 2e 30 30 36 63 30 2c 2d 31 34 2e 30 30 32 20 2d 31 31 2e 32 35 32 2c 2d 32 37 2e 32 33 30 34 20 2d 32 35 2e 30 38 32 2c 2d 32 39 2e 34 38 38 5a 22 20 66 69 6c 6c 3d 22 23 35 38 35 38 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 33 44 33 44 33 22 20 64 3d 22 4d 31 37 36 2c 36 33 2e 31 36 32 31 63 32 2e 32 30 35 32 2c 30 20 34 2c 31 2e 37 38 39 32 20 34 2c 33 2e 39 39 30 34 76 32 30 2e 30 32 31 32 63 30 2c 32 2e 32 33 36 34 20 2d 31 2e 37 35 38 2c 33 2e 39 38 38 34 20 2d 34 2c 33 2e 39 38 38 34
                                                                    Data Ascii: 824 -25.0624,29.4844v6.006c0,2.2088 1.7912,4 4,4h196c2.2088,0 4,-1.7912 4,-4v-6.006c0,-14.002 -11.252,-27.2304 -25.082,-29.488Z" fill="#585858"></path><path fill="#D3D3D3" d="M176,63.1621c2.2052,0 4,1.7892 4,3.9904v20.0212c0,2.2364 -1.758,3.9884 -4,3.9884


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    46192.168.2.449794104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:47 UTC418OUTGET /assets/img/adscore--footer-wing.min.svg HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:47 UTC558INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:47 GMT
                                                                    Content-Type: image/svg+xml
                                                                    Content-Length: 832
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-340"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 1
                                                                    Expires: Sun, 04 May 2025 00:24:47 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cd02ee50fa1-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:47 UTC811INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 34 30 20 31 36 34 22 20 77 69 64 74 68 3d 22 31 33 34 30 22 20 68 65 69 67 68 74 3d 22 31 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 34 39 2e 31 30 32 20 30 63 2d 33 33 2e 39 39 37 20 31 30 2e 32 31 38 2d 38 30 2e 35 32 37 20 36 32 2e 37 36 38 2d 37 36 2e 35 38 33 20 31 31 30 2e 30 32 35 20 30 20 30 2d 36 2e 30 38 36 2d 34 33 2e 38 34 20 31 33 2e 39 35 36 2d 39 37 2e 33 30 36 2d 33 36 2e 38 36 20 32 34 2e 32 33 32 2d 34 31 2e 31 35 35 20 36 37 2e 31 35 38 2d 34 31 2e 31 35 35 20 36 37 2e 31 35 38 73 2d 38 2e 35 38 39 2d 31 35 2e 32 34 2d 31 2e 39 30 39 2d 34 35 2e 31 38 34 63 2d 31 34 2e
                                                                    Data Ascii: <svg viewBox="0 0 1340 164" width="1340" height="164" xmlns="http://www.w3.org/2000/svg"><path d="M1249.102 0c-33.997 10.218-80.527 62.768-76.583 110.025 0 0-6.086-43.84 13.956-97.306-36.86 24.232-41.155 67.158-41.155 67.158s-8.589-15.24-1.909-45.184c-14.
                                                                    2025-04-03 00:24:47 UTC21INData Raw: 6c 65 3d 22 65 76 65 6e 6f 64 64 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                    Data Ascii: le="evenodd"/></svg>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    47192.168.2.449795104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:47 UTC523OUTOPTIONS /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    Accept: */*
                                                                    Access-Control-Request-Method: GET
                                                                    Access-Control-Request-Headers: app-version,content-type
                                                                    Origin: https://www.adscore.com
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:47 UTC733INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:47 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Tartarus-Cors: 2c
                                                                    Cache-Control: no-cache, private
                                                                    Vary: Origin
                                                                    vary: accept-encoding
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Methods: GET, OPTIONS, POST, PUT, PATCH, DELETE
                                                                    Access-Control-Allow-Headers: content-type, content-length, set-cookie, key, app-version
                                                                    Access-Control-Max-Age: 3600
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    cf-cache-status: DYNAMIC
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cd0cb107039-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    48192.168.2.449796104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:47 UTC618OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1612
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    content-type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:47 UTC1612OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 32 38 33 30 36 32 35 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 31 36 39 30 35 38 31 37 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 32 34 38 31 34 36 39 34 34 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 2e 61 64 73 63 6f 2e 72 65 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 32 33 38 34 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 32 33 38 34 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 34 33 36 33 39 38 38 30 37 37 33 2e 39 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30 32 35 2e 33 2e
                                                                    Data Ascii: {"memory":{"totalJSHeapSize":22830625,"usedJSHeapSize":16905817,"jsHeapSizeLimit":2248146944},"resources":[],"referrer":"https://c.adsco.re/","eventType":1,"firstPaint":2384,"firstContentfulPaint":2384,"startTime":1743639880773.9,"versions":{"fl":"2025.3.
                                                                    2025-04-03 00:24:47 UTC372INHTTP/1.1 204 No Content
                                                                    Date: Thu, 03 Apr 2025 00:24:47 GMT
                                                                    Connection: close
                                                                    access-control-allow-origin: https://www.adscore.com
                                                                    access-control-allow-methods: POST,OPTIONS
                                                                    access-control-max-age: 86400
                                                                    vary: Origin
                                                                    access-control-allow-credentials: true
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cd1cc434232-EWR
                                                                    X-Frame-Options: DENY
                                                                    X-Content-Type-Options: nosniff


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    49192.168.2.449797104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:47 UTC599OUTGET /favicon-32x32.png HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:48 UTC548INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:48 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 3060
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-bf4"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:48 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cd2ae6fb4c6-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:48 UTC821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 09 67 49 44 41 54 58 c3 a5 97 6b 70 94 57 19 c7 7f e7 bc d7 dd 6c b2 c9 86 90 84 00 01 0a 0d b4 81 5e a0 ad d0 18 b1 57 b5 76 a6 b5 6a d5 7a 99 f1 8b 7e 71 bc 7d ad 8e a3 8e 8e 8e 63 eb b5 53 67 ea a8 d5 d2 56 41 44 04 02 2d 6d 09 41 48 a1 a5 d0 94 00 21 5c 93 90 cb e6 b2 bb d9 7d 6f e7 3d 7e 48 48 8d 94 5a f4 99 39 f3 7e
                                                                    Data Ascii: PNGIHDR szzgAMAasRGB cHRMz&u0`:pQ<bKGDpHYs%%IR$gIDATXkpWl^Wvjz~q}cSgVAD-mAH!\}o=~HHZ9~
                                                                    2025-04-03 00:24:48 UTC1369INData Raw: 0e 76 75 f3 9b dd fb c8 85 8a 2f 58 b5 90 2f 11 8f e6 67 15 07 88 a7 bf f3 42 c9 67 72 09 5e b3 7c fa 65 7c 93 29 05 13 61 1c 67 02 1d 33 4f d8 34 91 a0 ad a3 93 07 ef 6e e5 9e 96 db d0 5a cf f4 4a c9 f3 79 ab e7 0c 2f ee 3b 48 ba bc 8c 8f de 71 3b 9f bd ff 1e 7e 54 9d e1 f7 4f 6f e2 4c 58 a4 32 50 ac 31 2d 6e 54 36 e6 7f 5c cb 25 ed 84 62 6a 09 29 26 0c b3 7a c1 43 81 8e 1b d6 1a 15 34 08 9b 4e 9d e7 e5 81 f3 c4 2a e6 9a 85 0d a4 92 09 54 1c 13 c7 1a 43 4a 2a 52 49 46 27 72 5c 1c ce 62 1a 06 35 99 4a ca 12 2e d9 62 11 bf 3e 4d b7 ab 68 0b b2 8c 0b 45 53 68 e3 ea d9 56 23 81 13 56 c4 8e a4 07 86 7c cd 14 70 ba a4 e3 5b fb 74 c0 b0 0a d9 a7 0b 3c 78 e7 fb b9 6f fd 3a a4 94 9c 3a df c7 c2 79 75 18 72 4a 07 49 d7 e5 a1 7b d7 4f 69 22 52 44 4a b1 ba b9 89 35
                                                                    Data Ascii: vu/X/gBgr^|e|)ag3O4nZJy/;Hq;~TOoLX2P1-nT6\%bj)&zC4N*TCJ*RIF'r\b5J.b>MhEShV#V|p[t<xo::yurJI{Oi"RDJ5
                                                                    2025-04-03 00:24:48 UTC870INData Raw: 73 96 8a 1c d3 fc 59 4d a6 ea 07 45 cf 2b f6 1f d8 f1 8e 1a 79 47 00 00 c5 81 5e 74 65 bd e7 3a 76 87 d6 ba 52 6b 7d e3 d8 44 4e e6 0a 93 54 57 55 d2 b2 e6 06 5e d8 f7 2a 25 3f e0 9f 85 2c 65 31 0c 98 31 4f a4 0b f4 59 2a 74 4c f3 f1 a4 eb 7e cf f3 fc 7c f6 f5 17 af 28 d2 2b 02 00 08 86 ce 92 a8 5b ec a5 cb 53 7b 83 30 b4 a7 99 30 cf f6 0d 70 fb ea 55 cc af ad 61 eb ee 0e c6 3c 8f 23 76 40 a7 1b 90 35 74 d1 b5 ec 1f 65 2a 2b 7e 28 84 c8 67 5f df fd 6e 25 de 1d 00 40 e9 e2 69 52 0d d7 f8 15 e5 a9 bd 7e 10 14 b4 d6 b7 4c 16 bd c4 b1 53 67 78 f8 23 77 91 a9 4c d3 71 e8 08 01 9a c8 90 23 09 db 7e 74 ee 9c cc cf 22 a5 4a 97 cc e6 ff 02 00 90 ef eb 61 ce e2 eb a2 fa b9 73 0e e4 0a 93 67 b4 e6 e6 c1 91 d1 aa 63 a7 ce 32 30 34 c2 b9 fe 41 0c 29 bb 13 ae f3 d5 35
                                                                    Data Ascii: sYME+yG^te:vRk}DNTWU^*%?,e11OY*tL~|(+[S{00pUa<#v@5te*+~(g_n%@iR~LSgx#wLq#~t"Jasgc204A)5


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    50192.168.2.449798104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:47 UTC684OUTGET /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:48 UTC585INHTTP/1.1 403 Forbidden
                                                                    Date: Thu, 03 Apr 2025 00:24:48 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon223
                                                                    Tartarus-Cors: 2p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cd49a4dbdbc-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:48 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 3d{"status":"error","errors":[{"message":"Not authenticated"}]}
                                                                    2025-04-03 00:24:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    51192.168.2.449799104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:48 UTC396OUTGET /favicon-32x32.png HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:48 UTC621INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:48 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 2197
                                                                    Connection: close
                                                                    Cf-Bgj: imgq:100,h2pri
                                                                    Cf-Polished: origSize=3060
                                                                    ETag: "67ed7184-bf4"
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    Vary: Accept
                                                                    CF-Cache-Status: HIT
                                                                    Age: 0
                                                                    Expires: Sun, 04 May 2025 00:24:48 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cd99913aa2a-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:48 UTC748INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 08 13 49 44 41 54 78 da c5 57 79 54 54 f7 15 7e ec 8b c3 b0 23 0a 08 32 1b 0c 33 44 44 98 05 98 19 86 01 59 24 0e 01 34 20 10 17 b0 34 68 25 91 68 ab e6 18 b5 6e 68 40 31 06 62 0c 36 1a 94 83 39 46 53 97 44 11 d0 14 d1 6c 6e d5 24 36 46 36 51 16 fb 4f 4f 4f 35 26 fd 7a df af 03 07 45 39 49 ac cd 3d e7 3b f3 de 9b f7 de bd f7 bb df bd bf df e3 7e 89 69 33 e7 5a 87 9a b2 1d c3 53 9e 17 ca 12 32 5d 26 c6 3d eb a0 ce 98 6d cd 3d 0d 13 1b cc
                                                                    Data Ascii: PNGIHDR szzgAMAasRGB cHRMz&u0`:pQ<IDATxWyTT~#23DDY$4 4h%hnh@1b69FSDln$6F6QOOO5&zE9I=;~i3ZS2]&=m=
                                                                    2025-04-03 00:24:48 UTC1369INData Raw: c7 be 83 47 f0 fa 8e dd d8 50 5d cb 83 5d 2f af d9 85 8a 9d 7b 18 36 d0 79 d6 82 a5 10 ca e3 30 5f 96 8e 56 72 de 1a 38 0b 2d 82 74 e6 74 04 2c 41 34 08 52 30 21 50 03 5b 89 fa 2e 47 54 dc 99 20 8e c5 21 a2 f3 94 62 1e b4 22 23 8c 79 bf 65 01 dc 19 18 c0 40 7f 3f 06 06 18 d0 d5 dd 8d 8f 5b fe 82 25 eb b6 60 ed b6 b7 71 f1 ca 55 74 77 df c4 c2 95 1b 21 0c 26 dd 04 27 60 c6 38 03 ca dd 12 71 9c 1c 35 8d 0c 80 31 51 e7 92 82 71 41 1a d8 c9 34 bd 1c b5 ca 39 01 b5 50 b5 3c 87 51 98 2a 4d 82 7d 88 16 bf a3 97 5e b8 7c 05 7d bd bd b8 7d fb f6 10 be 6b 6f 47 cd 7b 0d 14 44 25 cf 10 0b f4 c0 d1 13 48 9b bb 08 f1 b3 8a 21 32 66 c0 55 a4 46 d6 58 1d 0e 8e 49 45 d3 23 18 d8 ec 96 04 67 0a 98 5a f4 34 47 bd 5e cf 2b 7f 45 68 26 56 93 e8 dc a8 ed 66 96 2c c5 c7 cd 9f
                                                                    Data Ascii: GP]]/{6y0_Vr8-tt,A4R0!P[.GT !b"#ye@?[%`qUtw!&'`8q51QqA49P<Q*M}^|}}koG{D%H!2fUFXIE#gZ4G^+Eh&Vf,
                                                                    2025-04-03 00:24:48 UTC80INData Raw: 5b 7b fe 93 2c 3e b7 d8 9a 7b da 46 6d a9 a5 ed 7c 23 95 e3 df 14 c8 8f b4 86 1c a1 ef 8b 48 ee ff 69 b4 73 f2 e5 6b cd 7f 8c d2 b1 37 f7 6b 58 44 da 2c 1b da ba d9 3c c9 3b fe 03 35 3e a1 f7 a2 d8 4e e6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: [{,>{Fm|#Hisk7kXD,<;5>NIENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    52192.168.2.449800104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:53 UTC625OUTGET /Simple-Line-Icons.5689ee571bc3ae7f.woff2?v=2.4.0 HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    Origin: https://www.adscore.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    sec-ch-ua-mobile: ?0
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://www.adscore.com/styles.84e21d24fbcc4fc2.css
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:54 UTC551INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:24:54 GMT
                                                                    Content-Type: font/woff2
                                                                    Content-Length: 30064
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 17:19:00 GMT
                                                                    ETag: "67ed7184-7570"
                                                                    CF-Cache-Status: MISS
                                                                    Expires: Sun, 04 May 2025 00:24:54 GMT
                                                                    Cache-Control: public, max-age=2678400
                                                                    Accept-Ranges: bytes
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46cf93ad28cbd-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:54 UTC818INData Raw: 77 4f 46 32 00 01 00 00 00 00 75 70 00 0d 00 00 00 00 d3 28 00 00 75 14 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 56 00 82 62 11 08 0a 83 84 00 82 b5 25 01 36 02 24 03 83 0c 0b 83 04 00 04 20 05 84 07 07 91 38 1b 63 a9 55 46 86 8d 03 00 24 cf 43 8d 44 04 1b 07 80 d0 b4 2b fb ff 73 82 1a 63 c8 bf f3 40 5a 66 9b 05 cd 24 b5 6a 95 ed 92 2c 0c 81 ac e8 8c 0b d7 01 f1 8d 1c 69 73 0b d3 6d bd 15 ff 70 1c 81 be 81 d6 19 5e 0c 3d d3 ad 9d f6 45 8a d8 06 7d 4f f5 73 49 0f f4 30 53 fc 6c e2 ff ee 7c fc d4 e4 45 a3 13 9e ca 5f ed f5 74 cf 3f 11 9b c3 4d fe de 4a e5 58 ce 46 a8 05 09 21 1e 51 39 5c 8c 79 48 78 35 c3 f3 6b f3 fd fb 17 cd 35 70 47 5c 00 47 d4 71 44 df bf e2 38 f2 38 38 22 ef 88 a3 44 a2 55 e0 88
                                                                    Data Ascii: wOF2up(u?FFTMVb%6$ 8cUF$CD+sc@Zf$j,ismp^=E}OsI0Sl|E_t?MJXF!Q9\yHx5k5pG\GqD888"DU
                                                                    2025-04-03 00:24:54 UTC1369INData Raw: f9 ce 7d e2 93 60 ed 4f da 4b 76 22 de 20 09 8f 94 38 13 6a 6b 09 df ff ce 60 2a ee 21 46 f3 37 a7 a3 17 58 79 1f 16 ef 82 4d 3f c1 a7 ef 5c 70 28 2e e5 de f1 40 da 95 52 4a 50 c4 ad 92 d0 dc 00 3c f3 12 68 78 4a d7 3c 99 3c 50 45 9a a9 21 60 a3 79 4a a0 6c 29 c4 bc 0a ca e5 04 e9 0f 5b 5a 06 64 4f f3 92 84 97 f5 aa 52 8b 2a 00 44 68 d9 1a aa 58 70 e9 c0 93 75 ba 14 d9 93 5c b6 8a 90 4e 68 4a 2a ab 8e 44 f9 aa ce 13 ea 86 09 35 0d c0 84 74 58 eb 11 00 92 72 ef 0e 30 82 08 e4 15 4a 85 95 25 ce d9 0b 3f 6b c9 48 f1 d1 75 50 76 c8 3b dd c6 30 a3 aa a2 bc 58 f4 b5 20 b3 64 d1 f0 a8 00 c9 c8 62 4e d9 05 03 4a 43 c9 21 45 e7 61 d0 48 74 a0 da 01 54 f4 f9 fb e1 ca 7e f9 8e 73 98 d6 b6 6b d3 16 dd 73 4e c7 8d c0 93 23 0a 8f 72 78 b6 f7 17 a2 92 00 11 33 e2 12 83
                                                                    Data Ascii: }`OKv" 8jk`*!F7XyM?\p(.@RJP<hxJ<<PE!`yJl)[ZdOR*DhXpu\NhJ*D5tXr0J%?kHuPv;0X dbNJC!EaHtT~sksN#rx3
                                                                    2025-04-03 00:24:54 UTC1369INData Raw: c3 52 c9 e2 1a 51 bd 67 50 2b 0b 8e c2 f6 a0 34 bd 5e bf f5 ba ce 8b 08 17 f0 3d 80 25 6d 2e 4b aa 61 dc c1 44 80 49 ac 42 28 c2 34 aa b9 72 26 d2 87 cd 70 66 23 7b 05 7f 26 39 15 c7 a3 d5 93 a6 fb 46 42 4a bc 8c 85 a8 61 f4 81 2a 47 63 2c 5e 4b 5b e1 65 64 9b c2 f1 f2 fe af c7 6d 83 b9 66 60 16 ed 1f 33 c5 00 bd 66 06 d3 4d aa 03 b0 45 67 35 28 07 ba 83 95 69 f5 83 9a 1f b4 0c 20 58 35 0d 06 2c b5 6a 8a 34 8b 73 52 d0 2c a1 3c 16 15 47 91 91 72 93 7c 05 03 05 02 ca 30 ee 2f 57 7b 6c c8 5e 08 4e 27 55 0d 79 71 9d 45 19 8c a6 b6 44 fd 00 03 5b 16 ec 2c 5c 92 34 19 ed 55 2c d7 76 47 5f 90 61 21 24 83 52 92 a1 04 0f 8c 37 85 18 f1 7f ac ba c3 b9 7d cd 49 be 4a 94 ce 27 48 87 18 bb a1 e5 cb 98 4a 3e 06 ce 71 75 b9 c0 c2 ba 25 d7 d7 72 6c cd 86 25 cd a0 03 4b
                                                                    Data Ascii: RQgP+4^=%m.KaDIB(4r&pf#{&9FBJa*Gc,^K[edmf`3fMEg5(i X5,j4sR,<Gr|0/W{l^N'UyqED[,\4U,vG_a!$R7}IJ'HJ>qu%rl%K
                                                                    2025-04-03 00:24:54 UTC1369INData Raw: 92 1f 4a 9d e8 43 22 c4 82 cb 06 3e aa cd 4a a1 f1 cb c9 76 5e e7 93 be c1 cf 5d 97 63 c8 f4 70 b4 9d 02 cc 7c 9e 5f 1a c2 95 02 5d 9f c7 0c d9 85 d4 24 30 cf d5 e5 95 c1 d7 5b 18 4e 8d ad 21 85 a0 d7 fb fa a2 c8 b7 15 ce 95 cc bf b8 57 cb 56 e3 e3 cb 18 ba c7 97 d7 cf fb 11 62 c7 d8 7f 1e 11 d6 0a 50 80 d0 87 d6 0a 94 1d ea 2d 80 c1 97 1c 8a 10 eb 4a 73 fb d1 7a 38 41 aa 54 68 e3 aa 1f 0e 08 e1 92 d2 a7 b5 5b 75 db 60 30 3f 3e 19 11 8d a7 da dc 4b b8 bb a4 34 f8 17 ef a0 3e 55 98 31 ce f5 28 ca 20 b7 3b d6 00 14 bc b4 88 d1 d6 23 e6 d0 da e7 44 af 4c 9d a1 a1 89 96 3a 99 62 f2 28 75 31 eb 3a 48 27 8e 32 a1 8d 0a f2 0a 80 b6 34 7e 21 b2 59 35 ae 1c 84 85 0a b6 02 74 3e bc 44 45 28 c8 09 29 19 1b 65 7d 94 a0 22 13 16 a5 91 da 3d d2 3d 07 ca a6 a8 06 25 1d
                                                                    Data Ascii: JC">Jv^]cp|_]$0[N!WVbP-Jsz8ATh[u`0?>K4>U1( ;#DL:b(u1:H'24~!Y5t>DE()e}"==%
                                                                    2025-04-03 00:24:54 UTC1369INData Raw: 63 91 46 5e 95 27 77 5f 9d af 2e c5 64 7e a2 36 52 4f ff 51 73 a9 c5 a9 80 02 c8 38 0c 8e 28 cb 98 c3 ee c4 f9 ab a6 c2 90 3e 64 d3 94 53 30 e6 79 4f 81 29 e7 79 72 c8 93 e9 7a 21 78 39 ed 8f 30 e3 09 24 15 de 84 5b 55 1c c7 31 60 42 20 39 8a 82 24 3e bc d2 43 40 28 65 81 28 d8 be cd a8 a0 fa c6 0a 36 ae c8 cf 01 89 46 7e 26 56 54 48 e1 51 8a f7 51 31 7b f8 a1 3a e2 11 02 b2 24 ad d7 04 27 e2 ae 38 0a c1 48 04 2b 2a e3 e9 2d 2e 0e f5 08 81 4f 9c 9c 26 b6 86 72 70 46 ed c7 14 79 bb 01 00 bb d0 ea 23 b1 99 32 05 a5 8f 57 11 4f a2 02 8a 40 ad 27 4f 5d c4 73 2c 09 18 03 63 46 2f 7e 38 de 50 68 61 37 44 12 e2 89 16 8b f8 5a fe f3 c6 f9 2e 8c 87 e1 90 d3 52 d6 04 b7 6f aa d6 5f ad 9a 59 0f 5b 5f 91 d5 c7 ed 46 be 66 0d cf 39 ca f7 0f 24 56 5b 66 b1 6f 43 bd ec
                                                                    Data Ascii: cF^'w_.d~6ROQs8(>dS0yO)yrz!x90$[U1`B 9$>C@(e(6F~&VTHQQ1{:$'8H+*-.O&rpFy#2WO@'O]s,cF/~8Pha7DZ.Ro_Y[_Ff9$V[foC
                                                                    2025-04-03 00:24:54 UTC1369INData Raw: b0 d9 0a e3 d2 d3 6d aa 9e 14 36 74 93 80 72 12 72 64 4e 15 13 f2 36 a5 c8 73 a1 13 b1 25 f2 7e c6 15 7d 79 66 5b aa 40 c8 0a c3 8d b8 44 62 a2 58 35 f7 cb 3f 6f 96 d4 04 42 d1 18 01 f8 19 82 10 e3 e5 9a 0e d7 ff 02 d0 64 18 68 01 dd d8 4a da a2 43 a3 64 9c 07 bd 62 b1 4a 92 ac 2d 89 b6 2d 03 56 b6 49 24 c1 4a 92 4a 4c b9 19 2e ad 38 1e 05 6e ed 38 44 1c 35 f6 b2 59 67 7c 3a 85 44 bd 40 f5 20 cf a6 49 54 f4 71 5b 98 7f 28 d2 da e3 89 0d eb ba 1e a7 6c 51 a2 ce 9a e6 31 c3 08 83 07 75 f1 ab 38 b5 69 9d 2f 5b 75 dd 34 59 a8 61 58 c6 87 1b 65 9c 2f d9 02 f8 bf 84 d3 8b 82 47 78 5c 44 98 f3 08 ff 24 0c 37 89 1f 0c 45 49 ab a1 02 f2 86 07 7c c5 2e 46 c9 b2 e9 e5 db b3 d4 2c c6 cb 03 f8 31 26 7c bc 9c ea 23 ef aa b9 e2 59 73 fe 62 d1 f5 83 fc ab 7d 33 b8 ef 87
                                                                    Data Ascii: m6trrdN6s%~}yf[@DbX5?oBdhJCdbJ--VI$JJL.8n8D5Yg|:D@ ITq[(lQ1u8i/[u4YaXe/Gx\D$7EI|.F,1&|#Ysb}3
                                                                    2025-04-03 00:24:54 UTC1369INData Raw: 89 1f 50 a5 c0 49 96 37 63 aa 0c 88 3c a8 58 c8 43 22 1b c8 6a 66 8c 84 41 02 08 1d 56 79 d5 0c f4 c3 ad df f9 44 a1 aa 52 91 cc 37 b5 0b 67 5d 5a f1 89 d4 b7 44 33 1e f8 22 36 9e 04 44 fc 50 a4 27 c8 7e 19 b1 5f 99 79 74 55 e9 94 86 6b a0 8e a5 5d d7 3d c5 87 fa c2 ed 03 8e cf f8 84 40 ac 84 e1 f6 97 fe c6 74 2d 8b d4 41 1e 5d 4c a9 12 8a d4 0a 92 15 71 20 92 cc c5 47 f2 71 8b 72 2f 6b 71 9b 1e f7 31 a4 9b 32 96 f2 42 78 b8 49 16 22 db c6 b8 43 c5 6f 64 2b 51 3e c2 9a 96 2b 36 c7 64 0f f0 10 a7 c6 db 42 b0 fb 89 9f c8 0b 12 29 5e 90 12 ee f0 54 89 13 69 a8 fb 6f e0 0d 37 2b 72 03 4f cf b8 95 9a 4b ad f9 0f 2d 44 df c9 5d b5 b2 a6 cc 64 38 12 cc 5c aa 69 6e 35 c4 d7 a5 50 4a f6 11 a3 46 e4 0c 49 99 a2 26 19 ec 1f 48 94 d4 a6 3a 89 57 d9 40 0b 31 e1 c4 cd
                                                                    Data Ascii: PI7c<XC"jfAVyDR7g]ZD3"6DP'~_ytUk]=@t-A]Lq Gqr/kq12BxI"Cod+Q>+6dB)^Tio7+rOK-D]d8\in5PJFI&H:W@1
                                                                    2025-04-03 00:24:54 UTC1369INData Raw: d5 a7 1a 50 ac be 16 82 a7 a1 8f f5 06 52 0f 81 67 fb ce e9 2e 57 05 a5 93 c9 3d d8 3c 4c 75 00 40 e9 f9 81 6e 35 a6 1b b7 9a 58 13 41 1c 51 de 13 36 35 99 18 c3 0b 73 8d 83 f9 b6 bd 16 d1 65 51 63 2d db 9d 6d d9 6f 11 f9 39 e0 2f 6a 40 81 dc 22 ff 0b bd 81 ae 1b e1 51 fb 86 8d 9e 01 b0 a5 67 b0 bf ef 19 73 68 67 9f bb 9c 00 fd 99 28 31 de 21 e9 48 d0 0a ac c8 7b 4d 81 b6 fc 5c aa d7 8a b7 a6 8b b9 41 13 9b 04 ed e4 86 5a 2f c6 84 aa e5 fe 25 22 1d 56 67 b1 03 37 7e e0 69 7e d2 6a 07 bf 8c e1 60 85 15 c9 2e 57 96 70 ac 9f 5f 26 cb b1 68 da 1c 02 1c 18 4c 74 ce 0a 86 b5 22 83 ea 96 bc 48 1a d2 58 b1 7b 23 3a 64 58 62 29 3d 92 b4 8b 18 13 cd d7 33 cf 6a dc 64 94 d9 d7 47 63 b5 a3 d6 63 17 7e 37 e9 e2 ea a8 0c 49 e5 94 7e ee 58 e9 30 3c c2 dc e9 21 45 6a fd
                                                                    Data Ascii: PRg.W=<Lu@n5XAQ65seQc-mo9/j@"Qgshg(1!H{M\AZ/%"Vg7~i~j`.Wp_&hLt"HX{#:dXb)=3jdGcc~7I~X0<!Ej
                                                                    2025-04-03 00:24:54 UTC1369INData Raw: 05 01 1b a4 cc 6a 65 4e fe 20 b3 db b5 d0 a3 77 d3 d3 a2 84 b1 c0 d7 4e 28 42 a3 9e be c2 2a 71 2d 6a e1 14 a6 9b d8 c5 80 9f 7a d1 1f 97 a1 4c e6 89 cc 50 c0 32 2c ed bd d6 e6 a0 53 26 53 f6 83 d2 d4 a4 a5 67 40 ac ea 4c 4b 8f 51 db e0 d9 0d da 51 a0 21 14 a8 b7 8b f5 0d 85 b3 4c 30 6a 2e ae 26 c9 e9 09 10 1d 75 14 c0 51 92 52 50 c4 d5 e2 a3 33 85 98 31 ae 01 cf 32 49 3b f1 8e a2 a4 dd 57 f5 5d 81 ba 2d e9 01 9c 1c 22 b9 2a 6f cd 49 d6 30 2c 7b 60 cf 12 a3 e5 69 e2 49 36 94 2c 66 06 de d0 da a7 28 e6 80 dc cb 4a 44 e8 19 56 81 db 2d fd 87 56 f6 77 1e a3 a7 05 6e 1d 07 44 86 6a cc ec c0 c5 48 89 ce 9c 6d 2f 03 8c 15 21 54 15 e5 08 63 75 35 8f bd f9 5e db 11 a7 89 1e 94 1e 5c dd da aa be d0 24 d3 91 c9 d4 57 8a ba 50 a4 a6 7e 7b b4 6b 5e 72 89 1f 55 20 13
                                                                    Data Ascii: jeN wN(B*q-jzLP2,S&Sg@LKQQ!L0j.&uQRP312I;W]-"*oI0,{`iI6,f(JDV-VwnDjHm/!Tcu5^\$WP~{k^rU
                                                                    2025-04-03 00:24:54 UTC1369INData Raw: 31 ee a6 0d 40 e4 b6 1b 6d ba a8 38 f5 e4 0f d2 95 3c 43 ce 65 8b b9 fe 65 52 44 2b 5c 3c e5 87 9e ad 1f 7b 22 ce b0 47 37 13 b2 cc 3f b9 b8 47 d9 df ab cc b0 b0 db 00 f9 dd 3a f2 72 63 05 de c8 55 73 2d b2 92 97 d2 d5 84 e1 7a 69 df 5c 4a 4a 3f 77 cc 2f d8 d6 36 58 5a 55 35 ca 1d 95 b2 47 5f 34 bb 01 c9 6b 64 80 b1 92 1e 85 28 f3 e8 d4 3e 07 ad 33 87 f2 23 31 99 33 22 46 b9 25 1c 38 5a ee a6 94 1f ef b7 12 c8 63 ca a4 52 ff 32 3f 24 46 25 e5 b0 14 75 b6 3e 18 f9 5d c8 f6 96 a9 8c cc 3e 1e 9d d7 97 99 b9 7b a6 80 37 9a f1 31 32 c6 b8 42 5e 1f cd a4 1e 9e c1 ed 07 7c d8 22 d6 3b 3c 6c b2 75 e3 b6 ca cf 9c 4e e0 2b 49 56 69 78 b8 c8 a0 57 10 c7 92 cf f8 a8 c3 3f fa 71 4b 97 4a 65 4e 1d 92 23 f9 ee e6 d7 16 10 4c 5c 15 cf 52 af 09 d7 44 3c e7 cd cb 4f e2 74
                                                                    Data Ascii: 1@m8<CeeRD+\<{"G7?G:rcUs-zi\JJ?w/6XZU5G_4kd(>3#13"F%8ZcR2?$F%u>]>{712B^|";<luN+IVixW?qKJeN#L\RD<Ot


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    53192.168.2.449801104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:24:57 UTC684OUTGET /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:24:57 UTC585INHTTP/1.1 403 Forbidden
                                                                    Date: Thu, 03 Apr 2025 00:24:57 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon122
                                                                    Tartarus-Cors: 2p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46d0e983a7c93-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:24:57 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 3d{"status":"error","errors":[{"message":"Not authenticated"}]}
                                                                    2025-04-03 00:24:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    54192.168.2.449802104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:07 UTC684OUTGET /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:07 UTC585INHTTP/1.1 403 Forbidden
                                                                    Date: Thu, 03 Apr 2025 00:25:07 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon223
                                                                    Tartarus-Cors: 2p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46d4d1b1e75e1-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:07 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 3d{"status":"error","errors":[{"message":"Not authenticated"}]}
                                                                    2025-04-03 00:25:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    55192.168.2.449803104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:08 UTC639OUTPOST /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 81
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:08 UTC81OUTData Raw: 7b 22 65 6d 61 69 6c 22 3a 22 62 38 7a 6f 36 74 40 62 63 6e 69 75 65 2e 69 6f 22 2c 22 70 61 73 73 77 6f 72 64 22 3a 22 54 37 29 5f 5e 6e 32 72 5a 4f 58 4c 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 64 73 63 6f 72 65 2e 63 6f 6d 22 7d
                                                                    Data Ascii: {"email":"b8zo6t@bcniue.io","password":"T7)_^n2rZOXL","domain":"www.adscore.com"}
                                                                    2025-04-03 00:25:09 UTC542INHTTP/1.1 403 Forbidden
                                                                    Date: Thu, 03 Apr 2025 00:25:09 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon223
                                                                    Tartarus-Cors: 1p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46d572dddde9c-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:09 UTC109INData Raw: 36 37 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 66 69 65 6c 64 73 22 3a 5b 22 62 6f 64 79 2e 65 6d 61 69 6c 22 2c 22 62 6f 64 79 2e 70 61 73 73 77 6f 72 64 22 5d 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 63 72 65 64 65 6e 74 69 61 6c 73 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 67{"status":"error","errors":[{"fields":["body.email","body.password"],"message":"Invalid credentials"}]}
                                                                    2025-04-03 00:25:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    56192.168.2.449805104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:17 UTC684OUTGET /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:17 UTC585INHTTP/1.1 403 Forbidden
                                                                    Date: Thu, 03 Apr 2025 00:25:17 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon224
                                                                    Tartarus-Cors: 2p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46d8bbd960e82-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:17 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 3d{"status":"error","errors":[{"message":"Not authenticated"}]}
                                                                    2025-04-03 00:25:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    57192.168.2.449807104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:23 UTC639OUTPOST /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 81
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:23 UTC81OUTData Raw: 7b 22 65 6d 61 69 6c 22 3a 22 62 38 7a 6f 36 74 40 62 63 6e 69 75 65 2e 69 6f 22 2c 22 70 61 73 73 77 6f 72 64 22 3a 22 54 37 29 5f 5e 6e 32 72 5a 4f 58 4c 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 64 73 63 6f 72 65 2e 63 6f 6d 22 7d
                                                                    Data Ascii: {"email":"b8zo6t@bcniue.io","password":"T7)_^n2rZOXL","domain":"www.adscore.com"}
                                                                    2025-04-03 00:25:24 UTC542INHTTP/1.1 403 Forbidden
                                                                    Date: Thu, 03 Apr 2025 00:25:24 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon123
                                                                    Tartarus-Cors: 1p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46db5c9e643ef-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:24 UTC109INData Raw: 36 37 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 66 69 65 6c 64 73 22 3a 5b 22 62 6f 64 79 2e 65 6d 61 69 6c 22 2c 22 62 6f 64 79 2e 70 61 73 73 77 6f 72 64 22 5d 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 63 72 65 64 65 6e 74 69 61 6c 73 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 67{"status":"error","errors":[{"fields":["body.email","body.password"],"message":"Invalid credentials"}]}
                                                                    2025-04-03 00:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    58192.168.2.449808104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:27 UTC684OUTGET /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:27 UTC585INHTTP/1.1 403 Forbidden
                                                                    Date: Thu, 03 Apr 2025 00:25:27 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon122
                                                                    Tartarus-Cors: 2p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46dca2ab57c93-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:27 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 3d{"status":"error","errors":[{"message":"Not authenticated"}]}
                                                                    2025-04-03 00:25:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    59192.168.2.449815104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:37 UTC684OUTGET /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:37 UTC585INHTTP/1.1 403 Forbidden
                                                                    Date: Thu, 03 Apr 2025 00:25:37 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon122
                                                                    Tartarus-Cors: 2p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46e08a8e74243-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:37 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 3d{"status":"error","errors":[{"message":"Not authenticated"}]}
                                                                    2025-04-03 00:25:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    60192.168.2.449820104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:47 UTC615OUTGET /release-landing.txt?v=1743639946318 HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:47 UTC469INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:25:47 GMT
                                                                    Content-Type: text/plain
                                                                    Content-Length: 41
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:56:01 GMT
                                                                    ETag: "67ed6c21-29"
                                                                    Accept-Ranges: bytes
                                                                    cf-cache-status: DYNAMIC
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46e473b3043ef-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:47 UTC41INData Raw: 61 62 30 64 30 35 36 30 63 32 38 36 36 65 34 61 39 37 33 63 62 64 38 62 33 35 63 65 37 35 39 37 37 37 34 61 66 35 37 35 0a
                                                                    Data Ascii: ab0d0560c2866e4a973cbd8b35ce7597774af575


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    61192.168.2.449821104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:47 UTC684OUTGET /session HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua-platform: "Windows"
                                                                    App-Version: production ab0d0560c2866e4a973cbd8b35ce7597774af575
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:47 UTC585INHTTP/1.1 403 Forbidden
                                                                    Date: Thu, 03 Apr 2025 00:25:47 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon122
                                                                    Tartarus-Cors: 2p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46e473d0d4321-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:47 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 3d{"status":"error","errors":[{"message":"Not authenticated"}]}
                                                                    2025-04-03 00:25:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    62192.168.2.449822104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:47 UTC414OUTGET /release-landing.txt?v=1743639946318 HTTP/1.1
                                                                    Host: www.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:48 UTC469INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:25:48 GMT
                                                                    Content-Type: text/plain
                                                                    Content-Length: 41
                                                                    Connection: close
                                                                    Last-Modified: Wed, 02 Apr 2025 16:56:01 GMT
                                                                    ETag: "67ed6c21-29"
                                                                    Accept-Ranges: bytes
                                                                    cf-cache-status: DYNAMIC
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46e4b0873557d-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:48 UTC41INData Raw: 61 62 30 64 30 35 36 30 63 32 38 36 36 65 34 61 39 37 33 63 62 64 38 62 33 35 63 65 37 35 39 37 37 37 34 61 66 35 37 35 0a
                                                                    Data Ascii: ab0d0560c2866e4a973cbd8b35ce7597774af575


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    63192.168.2.449823104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:47 UTC523OUTOPTIONS /user/reset/request HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    Accept: */*
                                                                    Access-Control-Request-Method: POST
                                                                    Access-Control-Request-Headers: content-type
                                                                    Origin: https://www.adscore.com
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:48 UTC733INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:25:48 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Tartarus-Cors: 2c
                                                                    Cache-Control: no-cache, private
                                                                    Vary: Origin
                                                                    vary: accept-encoding
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Methods: GET, OPTIONS, POST, PUT, PATCH, DELETE
                                                                    Access-Control-Allow-Headers: content-type, content-length, set-cookie, key, app-version
                                                                    Access-Control-Max-Age: 3600
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    cf-cache-status: DYNAMIC
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46e4b68ad28c9-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    64192.168.2.449825104.16.174.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:48 UTC650OUTPOST /user/reset/request HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 28
                                                                    sec-ch-ua-platform: "Windows"
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: application/json, text/plain, */*
                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                    Content-Type: application/json
                                                                    sec-ch-ua-mobile: ?0
                                                                    Origin: https://www.adscore.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.adscore.com/
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:48 UTC28OUTData Raw: 7b 22 65 6d 61 69 6c 22 3a 22 62 38 7a 6f 36 74 40 62 63 6e 69 75 65 2e 69 6f 22 7d
                                                                    Data Ascii: {"email":"b8zo6t@bcniue.io"}
                                                                    2025-04-03 00:25:48 UTC535INHTTP/1.1 200 OK
                                                                    Date: Thu, 03 Apr 2025 00:25:48 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Node: lon124
                                                                    Tartarus-Cors: 2p
                                                                    Cache-Control: no-cache, private
                                                                    Access-Control-Allow-Origin: https://www.adscore.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46e4f3ad4b4c6-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:48 UTC57INData Raw: 33 33 0d 0a 7b 22 75 73 65 72 22 3a 7b 22 65 6d 61 69 6c 22 3a 22 62 38 7a 6f 36 74 40 62 63 6e 69 75 65 2e 69 6f 22 7d 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 7d 0d 0a
                                                                    Data Ascii: 33{"user":{"email":"b8zo6t@bcniue.io"},"status":"ok"}
                                                                    2025-04-03 00:25:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    65192.168.2.449827104.16.175.2314435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-04-03 00:25:49 UTC397OUTGET /user/reset/request HTTP/1.1
                                                                    Host: api.adscore.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-04-03 00:25:49 UTC464INHTTP/1.1 405 Method Not Allowed
                                                                    Date: Thu, 03 Apr 2025 00:25:49 GMT
                                                                    Content-Type: application/json
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Tartarus-Cors: 1xo
                                                                    Cache-Control: no-cache, private
                                                                    cf-cache-status: DYNAMIC
                                                                    speculation-rules: "/cdn-cgi/speculation"
                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: DENY
                                                                    Server: cloudflare
                                                                    CF-RAY: 92a46e53af34de96-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-04-03 00:25:49 UTC68INData Raw: 33 65 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 5d 7d 0d 0a
                                                                    Data Ascii: 3e{"status":"error","errors":[{"message":"Method Not Allowed"}]}
                                                                    2025-04-03 00:25:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    020406080s020406080100

                                                                    Click to jump to process

                                                                    020406080s0.0050100MB

                                                                    Click to jump to process

                                                                    Target ID:1
                                                                    Start time:20:24:24
                                                                    Start date:02/04/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff786830000
                                                                    File size:3'388'000 bytes
                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:2
                                                                    Start time:20:24:27
                                                                    Start date:02/04/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,14423043192277453129,7988584541511797405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3
                                                                    Imagebase:0x7ff786830000
                                                                    File size:3'388'000 bytes
                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:4
                                                                    Start time:20:24:33
                                                                    Start date:02/04/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://c.adsco.re"
                                                                    Imagebase:0x7ff786830000
                                                                    File size:3'388'000 bytes
                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true
                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                    No disassembly