Edit tour

Windows Analysis Report
https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544

Overview

General Information

Sample URL:https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
Analysis ID:1671102
Infos:

Detection

Score:20
Range:0 - 100
Confidence:80%

Signatures

AI detected suspicious Javascript
HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,9376796981145170504,11243651570130107498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 1.7..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: blob:https://pub-dts.doge.gov/05112dbe-eba4-4f49-9... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code received from an untrusted source. The lack of origin verification and the use of `eval()` pose a significant security risk, as it allows the execution of arbitrary code that could be malicious.
Source: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544HTTP Parser: No favicon
Source: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544HTTP Parser: No favicon
Source: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544HTTP Parser: No favicon
Source: https://pub-dts.doge.gov/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.90.24:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.90.24:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.90.24:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.90.24:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.2.36:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.3.36:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.68.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.68.227
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544 HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544 HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=9345db22881cf0e4 HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_rt_tk=FCvOq11FnZueNbhTLOs9rsb02UFBo84A4H4DaDaxPgg-1745332613-1.0.1.1-AZAj3oFlyVS2rDLvx8K47OUGZHk61ZdF5BflNtjvF3gAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://pub-dts.doge.govsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/44e6f86df4dc/api.js?onload=boSsq5&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://pub-dts.doge.govsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1077512310:1745330872:5ba04o-ZPRAdD3OglvM8RJC5lMpO963B8s3tQuS1RVs/9345db22881cf0e4/QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=9345db340b8b720e&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/9345db340b8b720e/1745332617975/-aB9RBfDuAsJGrV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/9345db340b8b720e/1745332617976/2b1b9bd304c786e8c7dec0f06bfd71e12556fcdb075e17ecc9fccd9c5c24c9be/BIQrfSY8eMg8ikm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/9345db340b8b720e/1745332617975/-aB9RBfDuAsJGrV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_tk=FCvOq11FnZueNbhTLOs9rsb02UFBo84A4H4DaDaxPgg-1745332613-1.0.1.1-AZAj3oFlyVS2rDLvx8K47OUGZHk61ZdF5BflNtjvF3gAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1077512310:1745330872:5ba04o-ZPRAdD3OglvM8RJC5lMpO963B8s3tQuS1RVs/9345db22881cf0e4/QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficHTTP traffic detected: GET /_next/static/css/69b37e3a06184913.css HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /_next/static/media/569ce4b8f30dc480-s.p.woff2 HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveOrigin: https://pub-dts.doge.govsec-ch-ua-platform: "Windows"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /_next/static/media/93f479601ee12b01-s.p.woff2 HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveOrigin: https://pub-dts.doge.govsec-ch-ua-platform: "Windows"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /usflag.svg HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-db3214c5c58110e1.js HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4bd1b696-f3fa9e7531d958be.js HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/517-f7aac4b79af133da.js HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-847754abf1272079.js HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/307-21baa05c07ed3030.js HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /Eq3GW7G6_BQgeWvh9nuCig/194f0beb-51d5-4623-64c3-462cbf5a5800/public HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pub-dts.doge.gov/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-d05bdb15b7d9c726.js HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /usflag.svg HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficHTTP traffic detected: GET /Eq3GW7G6_BQgeWvh9nuCig/194f0beb-51d5-4623-64c3-462cbf5a5800/public HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?_rsc=12xps HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveRSC: 1sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0Next-Router-Prefetch: 1Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%5B%22slug%22%2C%229d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544%22%2C%22d%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22slug%5C%22%3A%5C%229d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544%5C%22%7D%22%2C%7B%7D%2C%22%2F9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544%22%2C%22refresh%22%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5Dsec-ch-ua-arch: "x86"Next-Url: /9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js? HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/0.8183173652922614:1745330856:o3hEF2B02xjHJavMVIgbcl8DC9iec77I5yCZVM0_2TM/9345dbe45c8269be HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pub-dts.doge.gov/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-dts.doge.gov/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: pub-dts.doge.govConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-dts.doge.gov/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pub-dts.doge.gov
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: imagedelivery.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1077512310:1745330872:5ba04o-ZPRAdD3OglvM8RJC5lMpO963B8s3tQuS1RVs/9345db22881cf0e4/QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v HTTP/1.1Host: pub-dts.doge.govConnection: keep-aliveContent-Length: 2421sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"cf-chl-ra: 0sec-ch-ua-mobile: ?0sec-ch-ua-model: ""sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8cf-chl: QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5vsec-ch-ua-platform-version: "10.0.0"Accept: */*Origin: https://pub-dts.doge.govSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 14:36:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareStrict-Transport-Security: max-age=15552000; preloadAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="9345db1fab6414fa"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 14:36:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 9345db22881cf0e4-LAXServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="9345db22881cf0e4"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 14:36:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 9345db2f1eccf7b9-LAXServer: cloudflareX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 22 Apr 2025 14:37:10 GMTStrict-Transport-Security: max-age=15552000; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 14:37:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 9345dbe56e5f46dd-DFWServer: cloudflareX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 22 Apr 2025 14:37:39 GMTStrict-Transport-Security: max-age=15552000; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 14:37:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 9345dbf998183ab0-DFWServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="9345dbf998183ab0"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 14:37:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 9345dbfe8ffaf79d-LAXServer: cloudflareX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 22 Apr 2025 14:37:43 GMTStrict-Transport-Security: max-age=15552000; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 14:37:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 9345dc21dc025227-LAXServer: cloudflareX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 22 Apr 2025 14:37:49 GMTStrict-Transport-Security: max-age=15552000; preload
Source: chromecache_78.2.drString found in binary or memory: https://imagedelivery.net/Eq3GW7G6_BQgeWvh9nuCig/194f0beb-51d5-4623-64c3-462cbf5a5800/public
Source: chromecache_85.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_95.2.dr, chromecache_72.2.dr, chromecache_85.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.90.24:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.90.24:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.90.24:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.90.24:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.2.36:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.3.36:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: classification engineClassification label: sus20.win@25/51@20/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,9376796981145170504,11243651570130107498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,9376796981145170504,11243651570130107498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1671102 URL: https://pub-dts.doge.gov/9d... Startdate: 22/04/2025 Architecture: WINDOWS Score: 20 22 AI detected suspicious Javascript 2->22 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49708 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 www.google.com 192.178.49.164, 443, 49724, 49796 GOOGLEUS United States 11->16 18 a.nel.cloudflare.com 35.190.80.1, 443, 49780, 49782 GOOGLEUS United States 11->18 20 5 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-17440445155440%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://pub-dts.doge.gov/_next/static/chunks/307-21baa05c07ed3030.js0%Avira URL Cloudsafe
https://pub-dts.doge.gov/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
https://pub-dts.doge.gov/_next/static/media/93f479601ee12b01-s.p.woff20%Avira URL Cloudsafe
https://pub-dts.doge.gov/cdn-cgi/images/browser-bar.png?13767556370%Avira URL Cloudsafe
https://pub-dts.doge.gov/_next/static/media/569ce4b8f30dc480-s.p.woff20%Avira URL Cloudsafe
https://pub-dts.doge.gov/favicon.ico0%Avira URL Cloudsafe
https://pub-dts.doge.gov/cdn-cgi/rum?0%Avira URL Cloudsafe
https://pub-dts.doge.gov/_next/static/chunks/webpack-db3214c5c58110e1.js0%Avira URL Cloudsafe
https://pub-dts.doge.gov/cdn-cgi/challenge-platform/h/g/jsd/r/0.8183173652922614:1745330856:o3hEF2B02xjHJavMVIgbcl8DC9iec77I5yCZVM0_2TM/9345dbe45c8269be0%Avira URL Cloudsafe
https://pub-dts.doge.gov/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=9345db22881cf0e40%Avira URL Cloudsafe
https://pub-dts.doge.gov/cdn-cgi/images/cf-no-screenshot-error.png0%Avira URL Cloudsafe
https://pub-dts.doge.gov/usflag.svg0%Avira URL Cloudsafe
https://pub-dts.doge.gov/_next/static/chunks/main-app-847754abf1272079.js0%Avira URL Cloudsafe
https://pub-dts.doge.gov/cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js?0%Avira URL Cloudsafe
https://pub-dts.doge.gov/_next/static/chunks/517-f7aac4b79af133da.js0%Avira URL Cloudsafe
https://pub-dts.doge.gov/cdn-cgi/styles/cf.errors.css0%Avira URL Cloudsafe
https://pub-dts.doge.gov/_next/static/chunks/4bd1b696-f3fa9e7531d958be.js0%Avira URL Cloudsafe
https://pub-dts.doge.gov/_next/static/chunks/app/layout-d05bdb15b7d9c726.js0%Avira URL Cloudsafe
https://pub-dts.doge.gov/cdn-cgi/challenge-platform/h/g/flow/ov1/1077512310:1745330872:5ba04o-ZPRAdD3OglvM8RJC5lMpO963B8s3tQuS1RVs/9345db22881cf0e4/QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v0%Avira URL Cloudsafe
https://pub-dts.doge.gov/_next/static/css/69b37e3a06184913.css0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    static.cloudflareinsights.com
    104.16.80.73
    truefalse
      high
      imagedelivery.net
      104.18.2.36
      truefalse
        high
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          high
          www.google.com
          192.178.49.164
          truefalse
            high
            pub-dts.doge.gov
            172.65.90.24
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                high
                https://a.nel.cloudflare.com/report/v4?s=mxfFkQUrL8fHpnfEpTBJRh1fF%2B2HEIslnVFyehwFXbZqvtYmUFXoroH3UxfnR3PSAbk5Q0Z4xO1xBgz%2FV6uRjF2a0sFhSyt9q7ApL6pMlLjKZgrJiM7Tiv1dc5qHV3tlgKOmfalse
                  high
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbHfalse
                    high
                    https://pub-dts.doge.gov/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=9345db340b8b720e&lang=autofalse
                      high
                      https://pub-dts.doge.gov/_next/static/media/569ce4b8f30dc480-s.p.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://pub-dts.doge.gov/cdn-cgi/rum?false
                      • Avira URL Cloud: safe
                      unknown
                      https://pub-dts.doge.gov/cdn-cgi/challenge-platform/h/g/jsd/r/0.8183173652922614:1745330856:o3hEF2B02xjHJavMVIgbcl8DC9iec77I5yCZVM0_2TM/9345dbe45c8269befalse
                      • Avira URL Cloud: safe
                      unknown
                      https://pub-dts.doge.gov/_next/static/chunks/307-21baa05c07ed3030.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://pub-dts.doge.gov/_next/static/chunks/webpack-db3214c5c58110e1.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://pub-dts.doge.gov/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://pub-dts.doge.gov/cdn-cgi/images/browser-bar.png?1376755637false
                      • Avira URL Cloud: safe
                      unknown
                      https://pub-dts.doge.gov/true
                        unknown
                        https://pub-dts.doge.gov/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=9345db22881cf0e4false
                        • Avira URL Cloud: safe
                        unknown
                        https://pub-dts.doge.gov/_next/static/media/93f479601ee12b01-s.p.woff2false
                        • Avira URL Cloud: safe
                        unknown
                        https://pub-dts.doge.gov/cdn-cgi/images/cf-no-screenshot-error.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/false
                          high
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/9345db340b8b720e/1745332617975/-aB9RBfDuAsJGrVfalse
                            high
                            https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544false
                              unknown
                              https://imagedelivery.net/Eq3GW7G6_BQgeWvh9nuCig/194f0beb-51d5-4623-64c3-462cbf5a5800/publicfalse
                                high
                                https://pub-dts.doge.gov/usflag.svgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://pub-dts.doge.gov/_next/static/chunks/main-app-847754abf1272079.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://pub-dts.doge.gov/cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js?false
                                • Avira URL Cloud: safe
                                unknown
                                https://pub-dts.doge.gov/_next/static/chunks/517-f7aac4b79af133da.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/9345db340b8b720e/1745332617976/2b1b9bd304c786e8c7dec0f06bfd71e12556fcdb075e17ecc9fccd9c5c24c9be/BIQrfSY8eMg8ikmfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                    high
                                    https://pub-dts.doge.gov/cdn-cgi/challenge-platform/h/g/flow/ov1/1077512310:1745330872:5ba04o-ZPRAdD3OglvM8RJC5lMpO963B8s3tQuS1RVs/9345db22881cf0e4/QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5vfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://pub-dts.doge.gov/_next/static/css/69b37e3a06184913.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://pub-dts.doge.gov/_next/static/chunks/4bd1b696-f3fa9e7531d958be.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://pub-dts.doge.gov/cdn-cgi/styles/cf.errors.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://pub-dts.doge.gov/_next/static/chunks/app/layout-d05bdb15b7d9c726.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://www.cloudflare.com/5xx-error-landingchromecache_95.2.dr, chromecache_72.2.dr, chromecache_85.2.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      192.178.49.164
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      104.18.3.36
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      172.65.90.24
                                      pub-dts.doge.govUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.18.2.36
                                      imagedelivery.netUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.18.94.41
                                      challenges.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.16.80.73
                                      static.cloudflareinsights.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1671102
                                      Start date and time:2025-04-22 16:35:47 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 21s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:20
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:SUS
                                      Classification:sus20.win@25/51@20/8
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.69.3, 142.250.69.14, 142.250.141.84, 199.232.214.172, 192.178.49.163, 184.29.183.29, 52.149.20.212, 131.253.33.254
                                      • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, ctldl.windowsupdate.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtOpenFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):715
                                      Entropy (8bit):7.3533249502413565
                                      Encrypted:false
                                      SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                                      MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                                      SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                                      SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                                      SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/cdn-cgi/images/browser-bar.png?1376755637
                                      Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (394)
                                      Category:downloaded
                                      Size (bytes):4512
                                      Entropy (8bit):5.019097867628344
                                      Encrypted:false
                                      SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8XZqXKHvpIkdNQrR19PaQxJbGD:1j9jhjYj9K/Vo+n0aHvFdNQrn9ieJGD
                                      MD5:C8D6C38589F418DC831620ECF16CB475
                                      SHA1:7E5C8A9FDA0B39130FE3FC1C0726AF6C30DF6F9D
                                      SHA-256:AC14898F63C057E9BC47EFF5B630A7FAFB64010192F7598BC3995761C69357BC
                                      SHA-512:AB517FA853AFF0B2A70448EA83102CA274D70BC84BCE633357EB3086110C243F51E969C3D37690F0B28A18AC980F71F6D123274E92C766090BFD720352FA37BD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/favicon.ico
                                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (23400)
                                      Category:downloaded
                                      Size (bytes):25333
                                      Entropy (8bit):5.158334978054378
                                      Encrypted:false
                                      SSDEEP:384:Hkl7S9RBKSU4u7YkxQYiguShUJwrJqaGSiihQKJsjS57GqXsJZLa2/NS:EFyYiguShYiSlj2ZXsLLe
                                      MD5:51168043F5DAC76F2EAD9F613DA428A0
                                      SHA1:B8D3818FAE6C0872F89CAA8BFC46DCD8323E519A
                                      SHA-256:EA08FD2BF4A50FE28B34992E94D0B66EE9F5281696459CD160B60DE2D0101F88
                                      SHA-512:428DDE565FD6F69169F4E6FBA928741439C2E8E73DCD6BC50E1BD3909895AFD0703B85A28A81ADF9E22B9ACDCC2AE7C9B09C5C59DD5B8CA76969277952EB1D85
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/_next/static/css/69b37e3a06184913.css
                                      Preview:@font-face{font-family:Geist;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/ba015fad6dcf6784-s.woff2) format("woff2");unicode-range:u+0100-02ba,u+02bd-02c5,u+02c7-02cc,u+02ce-02d7,u+02dd-02ff,u+0304,u+0308,u+0329,u+1d00-1dbf,u+1e00-1e9f,u+1ef2-1eff,u+2020,u+20a0-20ab,u+20ad-20c0,u+2113,u+2c60-2c7f,u+a720-a7ff}@font-face{font-family:Geist;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/569ce4b8f30dc480-s.p.woff2) format("woff2");unicode-range:u+00??,u+0131,u+0152-0153,u+02bb-02bc,u+02c6,u+02da,u+02dc,u+0304,u+0308,u+0329,u+2000-206f,u+20ac,u+2122,u+2191,u+2193,u+2212,u+2215,u+feff,u+fffd}@font-face{font-family:Geist Fallback;src:local("Arial");ascent-override:95.94%;descent-override:28.16%;line-gap-override:0.00%;size-adjust:104.76%}.__className_4d318d{font-family:Geist,Geist Fallback;font-style:normal}.__variable_4d318d{--font-geist-sans:"Geist","Geist Fallback"}@font-face{font-family:Geist Mono;font-style:normal;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (48122)
                                      Category:downloaded
                                      Size (bytes):48123
                                      Entropy (8bit):5.34269395870303
                                      Encrypted:false
                                      SSDEEP:768:CCbP1VMta23E5a0rn1iWoS2kdO00chq4YZjtCsCXY2sWyNkNY1LBep7iFFQ7XIrg:Eta2U5a0rn1Ro0Qcq52sPkh
                                      MD5:3ED4AB6463FDABE2783A7A7828E94177
                                      SHA1:C80F67F86421DD2C071D5ABC70337877DB648266
                                      SHA-256:91CE8BCEF253FA49B7BBEC10FA3C456261336414CAA9DA52E94988B6A44D1780
                                      SHA-512:0F21AF26DA47236EA36677C973BBD8EAA0B6977C1C1BD342E9504DE36EA4238A12375F717F18A45405AAEBA3530E6DF146D737DDC106BB1ADD070DF44510A566
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/44e6f86df4dc/api.js?onload=boSsq5&render=explicit
                                      Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8418), with no line terminators
                                      Category:downloaded
                                      Size (bytes):8418
                                      Entropy (8bit):5.738682224926978
                                      Encrypted:false
                                      SSDEEP:192:pNFDDuWYXCQcZ0wyTcJ360jhk5Ryac7ciWNS9JpqsOPqC6w07b8m:xaoiyBhk5RZcAZS93qsWqw0cm
                                      MD5:CF50D6D0F93FF44EA9F08AD163A0725E
                                      SHA1:AB14C6B0FFA9CD259D48347D84B6C879C4E88A7F
                                      SHA-256:30DA18E77CEF08B69CE186FE105905EF6EF2389F07BC0F3F9834A464C57FE960
                                      SHA-512:E02EA434AE9053FFF154DBB91B8BB2D12F912B812BCA370F20473CC86CB689475CD675FE68AFA5360755F21CAC3F5B9211E5C26CE39DC8D232264DDF6C915008
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js?
                                      Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=parseInt(V(542))/1+-parseInt(V(538))/2*(parseInt(V(443))/3)+parseInt(V(513))/4*(parseInt(V(509))/5)+parseInt(V(499))/6+-parseInt(V(540))/7+-parseInt(V(503))/8+parseInt(V(458))/9,g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,301909),h=this||self,i=h[W(543)],j={},j[W(494)]='o',j[W(495)]='s',j[W(520)]='u',j[W(519)]='z',j[W(491)]='n',j[W(445)]='I',j[W(469)]='b',k=j,h[W(447)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||E===void 0)return G;for(I=n(E),g[a1(545)][a1(478)]&&(I=I[a1(548)](g[a1(545)][a1(478)](E))),I=g[a1(534)][a1(439)]&&g[a1(489)]?g[a1(534)][a1(439)](new g[(a1(489))](I)):function(O,a2,P){for(a2=a1,O[a2(508)](),P=0;P<O[a2(446)];O[P]===O[P+1]?O[a2(444)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(529)][a1(547)](J),K=0;K<I[a1(446)];L=I[K],M=m(g,E,L),J(M)?(N=M==='s'&&!g[a1(532)](E[L]),a1(463)===F+L?H(F+L,M):N||H(F+L,E[L])):H(F+L,M),K++)
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10038)
                                      Category:downloaded
                                      Size (bytes):10055
                                      Entropy (8bit):5.4192563575957875
                                      Encrypted:false
                                      SSDEEP:96:vyvMPONiGsspdnvVv25w0r+74pGCH40S8iFTGJWculi4oMcWRpUliQu8YdV3jjL2:6vUOAGXdnvVelye0cyV5VvFcnx/30zU
                                      MD5:3B04EC1D7B8E3386D1FCBDA5D6433863
                                      SHA1:DE00B048905B6E4299813C0BB0FB9A37298A0776
                                      SHA-256:D203112C0013CA5FBB851F8320CB17134F7C9375A37E69462C378B8E1A3854AC
                                      SHA-512:5F7BF31C98F3B4382CDF69AB653D796BCD38684EBBAFAB42984F5055C9DC6543F1DC460566BC8B76B378DFE9C84C441048E429E89E431CB6B797AEEC1B8F265A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Preview:<!DOCTYPE html><html lang="en" class="bg-gray-950"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/69b37e3a06184913.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-db3214c5c58110e1.js"/><script src="/_next/static/chunks/4bd1b696-f3fa9e7531d958be.js" async=""></script><script src="/_next/static/chunks/517-f7aac4b79af133da.js" async=""></script><script src="/_next/static/chunks/main-app-847754abf1272079.js" async=""></script><script src="/_next/static/chunks/307-21baa05c07ed3030.js" async=""></script><script src="/_next/static/chunks/app/layout-d05bdb15b7d9c726.js" async=""></script><title>Defend the Spend - Public</title><meta name="description" content="Defend the Spend - Public"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><meta name="next-size-adjust" content=""/><title>404 | Not Found</title><
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):200493
                                      Entropy (8bit):5.309538494769142
                                      Encrypted:false
                                      SSDEEP:1536:qg5gIJct9xrxIT7hL5JJ/KcMZpa9dEwJMxsShgp9JnSGEScPveIBXIhnKb:3c9+hLflS09WwJMxsSRPveuXIq
                                      MD5:2899E610FA906CDCB7BD71A8D73F5D09
                                      SHA1:4F381245FB3A9A5CAC3193F4D096B81B8E5AE704
                                      SHA-256:D24FF99DFFAE7A00C58CBA4965ADDBE01A68E3C04B8863257B7B8383F5A59988
                                      SHA-512:0AD7688A33A33D4A9AB294391F2926EB5EA5A6754AA0CC0F768767D4F10199EC16FCB668E2EDA9940605E18191BA4E2BE1D55B474EF8A88775A8670A97A96D51
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/_next/static/chunks/517-f7aac4b79af133da.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[517],{5851:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},497:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(r
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2356), with no line terminators
                                      Category:downloaded
                                      Size (bytes):2356
                                      Entropy (8bit):5.411896490265589
                                      Encrypted:false
                                      SSDEEP:48:fbesPWVShgZe/XhZEvdeA0s5JGdXFfnZcEvzGSWFK16:73tw035eUzGSF16
                                      MD5:47330ACECBD3DE301D7B03D1A6DFAE2D
                                      SHA1:4C964B801E3C7FBFE88625DDEBCB9DB0F3E9F19D
                                      SHA-256:1477FA16E7850D9F1050CAF36F06FBC9D39EE12AA6835DBE842A7F280D60469B
                                      SHA-512:0DD0385BFCA77E2FD21605EAB01C79D785FDD6727E3E2ADFF65F9A80875B43807AEDA30F9CD4599B38AA785B97DD02007CF7B5C2E8FAE4435E1A43FFFCBB1242
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/_next/static/chunks/app/layout-d05bdb15b7d9c726.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[177],{5714:(e,s,t)=>{Promise.resolve().then(t.bind(t,339)),Promise.resolve().then(t.t.bind(t,5688,23)),Promise.resolve().then(t.t.bind(t,7051,23)),Promise.resolve().then(t.t.bind(t,9324,23))},339:(e,s,t)=>{"use strict";t.d(s,{default:()=>c});var l=t(5155),a=t(2115),i=t(5565),n=t(8173),r=t.n(n);function c(){let[e,s]=(0,a.useState)(!1);return(0,l.jsxs)("header",{className:"w-full bg-gray-950",children:[(0,l.jsxs)("div",{className:"flex flex-row justify-center items-center container mx-auto pt-2 pb-1 text-xs text-center text-white",children:[(0,l.jsx)(i.default,{src:"/usflag.svg",alt:"US Flag",width:48,height:48,className:"w-4 h-4 text-blue-500 mb-[1px]"}),"\xa0\xa0An official website of the United States government"]}),(0,l.jsx)("div",{className:"container mx-auto max-w-7xl py-2",children:(0,l.jsxs)("div",{className:"flex flex-col space-y-2 md:space-y-4",children:[(0,l.jsxs)("div",{className:"flex items-center justify-between",chi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 3 x 94, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):61
                                      Entropy (8bit):4.068159130770307
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPlW+n6yxl/k4E08up:6v/lhPpn/7Tp
                                      MD5:D7438E639BA211704DD73FFEF5EAC2D1
                                      SHA1:ADE15B68C16F9969BF78CF8E7B8C654C148F99C4
                                      SHA-256:B510EB24C75CCF8CC28682250E9F1F13770095C328405888919E72F6AB6CF540
                                      SHA-512:A91973759ED241AFF1FF512F73E50662E33DEA76465B50DB29162FCFA4E0693501FCA1ACD32250A7B9F23879D3576C4C517D3055FE93CBA06667B02D2B06A1FF
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......^.....iZ9.....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 28356, version 1.0
                                      Category:downloaded
                                      Size (bytes):28356
                                      Entropy (8bit):7.991804485305481
                                      Encrypted:true
                                      SSDEEP:768:sKO+ZM2VjUQeuHvDTYcpT6wZiKemcYxIap9Qjg1KEfM:sxOM6jlxfY6/4lYqgQjgt0
                                      MD5:EF6CEFB32024DEAC234E82F932A95CBD
                                      SHA1:CFC70F823B7C67BB54A210879C3071637F4B8F04
                                      SHA-256:1B5EBFB3A01A97343AC96873E6D59A8CB285C66012B6A1AC509CB2765E995BA8
                                      SHA-512:5A51527BB1BD390523B22A8C1AF81690B756E3EDA90A1FDAEC695CEF4DF0B8A52356ACBC0EE1E5B7D61B81E54BB52D5503DAA249FDC1756AB35930CF8B1F1B22
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/_next/static/media/569ce4b8f30dc480-s.p.woff2
                                      Preview:wOF2......n..........nN..........................'...`..J?HVAR.<?MVAR<.`?STAT.8.../~....l.X..<.0....6.$..t. .."......%lc`y.m..W.....l.......\.}...Njp....t...k.....@O..F.6eT..&$..Hdu...BH...z..Oa+21m.p..Mt.......SD.0..;.x.u.k.!;O:..h.......m..$AZ..OyWD..k.C..=...="..........z8T...G.#_..p'G$$.I.S.E...k.@5..=.V..wf.<?.?.....m..0.......#E*'"....(.l.(.#b..o.@.+.QF.Q....H.UU.Z-.!0-.!..d..j.v....F..............Wh.B...%.D.Q?..%..$.x.6m..."Vdk.?.:a...l....w.92.`Z..~...?.H.TF...7....f!......Q.$...m.'j?.`....r...4T.rZ.3..q..q`.......z...<.(;.I..)."..Y..d.1. ....@'EO.<V.=<.B~s%...<.?qm. .J..4.!.q.zl|.d.,..Mi............Sk..>.qZ....Q....#....#...B... H.`...1..J.^....p..FD..u..4......!$6(.=CE.X..b]...M..:...P.."...Ffk...E.Q:%N....:...6.Tf.(..>..4....{.KUIjn......T.9P.J.....{N...m...9..........D@a;tF....<.}j..i....B.w3..\.2...C........Qi.<..o...R:b.}.....".x&.7}}.#..............,('h..`hy....,F.p..........d..A.o......O^ZR.SN....N.l.K.(=....v.B.@.n.J.Pg/(........J.!..N
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):715
                                      Entropy (8bit):7.3533249502413565
                                      Encrypted:false
                                      SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                                      MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                                      SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                                      SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                                      SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):61
                                      Entropy (8bit):3.990210155325004
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 3 x 94, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):61
                                      Entropy (8bit):4.068159130770307
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPlW+n6yxl/k4E08up:6v/lhPpn/7Tp
                                      MD5:D7438E639BA211704DD73FFEF5EAC2D1
                                      SHA1:ADE15B68C16F9969BF78CF8E7B8C654C148F99C4
                                      SHA-256:B510EB24C75CCF8CC28682250E9F1F13770095C328405888919E72F6AB6CF540
                                      SHA-512:A91973759ED241AFF1FF512F73E50662E33DEA76465B50DB29162FCFA4E0693501FCA1ACD32250A7B9F23879D3576C4C517D3055FE93CBA06667B02D2B06A1FF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/9345db340b8b720e/1745332617975/-aB9RBfDuAsJGrV
                                      Preview:.PNG........IHDR.......^.....iZ9.....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):3213
                                      Entropy (8bit):7.553565995366911
                                      Encrypted:false
                                      SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                                      MD5:0D768CBC261841D3AFFC933B9AC3130E
                                      SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                                      SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                                      SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/cdn-cgi/images/cf-no-screenshot-error.png
                                      Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (476)
                                      Category:downloaded
                                      Size (bytes):4989
                                      Entropy (8bit):5.156843706578069
                                      Encrypted:false
                                      SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8XZqXKHvpIkdNRrR19PaQxJbDL6RUhqza:1j9jhjYj9K/Vo+n0aHvFdNRrn9ieJn0K
                                      MD5:26C8A5EC7F96F31FEDF8D95BD82624B1
                                      SHA1:C509E34B707F91E9891CD0EDA63AE61858A6D10E
                                      SHA-256:F8AE57C9BFA27D3D9720220C9D7C983CB470B32DCED2614C1D39960DA0D13F9B
                                      SHA-512:E8DBDE20C59E7F07537DFC79BE59B873E9D991C429DCEF7C37532DCA272E634F090AD7C5AFED16890A8D9897183DDF105E9D8C43F14254B770F64EFD580F9780
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/
                                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 375 x 372, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):207834
                                      Entropy (8bit):7.9949768211627985
                                      Encrypted:true
                                      SSDEEP:6144:7Cyl7tg7jj7R4hw2PQ7h1oy13hs6UpnOTgA8YGMV4us:7vBu9J3h1o+x/tzGyS
                                      MD5:6ADE65ECB19ADB71B97535BD22711493
                                      SHA1:12981AFDEC2E072F5F7F569A36AEC3EBCBECA9EF
                                      SHA-256:268F16D0135F36BFE17770B6EC4705CB989C30F654F8FD7D39CC225FD910B636
                                      SHA-512:1E7E860AF6553A87ACC4AF522620BFB4E685A70DCEBB34FEB02EBC2F1C5ED1399276E0B33A29BD188AED53B9540C2D9678FE15F0DEDEF4B3F61E3CD72F5D2148
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...w...t......TyP....sRGB........heXIfMM.*...............................(...........i.........>.............................w...........t.....akE....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Compression>1</tiff:Compression>. <tiff:Orientation>1</tiff:Orientation>. <tiff:PhotometricInterpretation>2</tiff:PhotometricInterpretation>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..M....@.IDATx....%U.....v....0C..".A.$.*....D]...gZ..]]w..A..b.........!L..s.......S]===3._.'N._WW.S.N..z.{.7..........76...7...O.sb>.....Fo.....v...~.V.u.WX.t......W4zK.,.jkk..}v.}V......B.....|fqi..C.>xq,..N%K.EE..tqqe.(Q.H&KR.x2.K."...Y.U..}.........|n$..!.r.l..........n......M.%.u........s
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):3213
                                      Entropy (8bit):7.553565995366911
                                      Encrypted:false
                                      SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                                      MD5:0D768CBC261841D3AFFC933B9AC3130E
                                      SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                                      SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                                      SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):167090
                                      Entropy (8bit):5.261784280427416
                                      Encrypted:false
                                      SSDEEP:1536:6WSSc/OtXTZdmomUsjbmLCbLcL56jtP3VfHPqmH1c59zhFcavz12smlh77eP9AH1:tc/OjDImScLOTD1sFc0Olhe2WX+
                                      MD5:134C96F899922D29279B675E9FBEE451
                                      SHA1:81A49EDACAD8533E4A1DC0953C3C41707429645B
                                      SHA-256:C03EA96E1936CA94440D2F2B1DB6105027AC80129374E2738EC2332769DC2183
                                      SHA-512:15C10D98073CAE3CA5F670B137AE0218CCB8A6D6C86179233751A58E987EFC8DE8A8AAE5420F3E771F3FA921E0F0BC8A52DAC3383895A12A109B785FB50C51F9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/_next/static/chunks/4bd1b696-f3fa9e7531d958be.js
                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[441],{9248:(e,n,t)=>{var r,l,a=t(2818),o=t(1507),i=t(2115),u=t(7650);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[1]);for(var t=2;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t])}return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.for("react.strict_mode"),g=Symbol.for("react.profiler"),y=Symbol.for("react.provider"),v=Symbol.for("react.consumer"),b=Symbol.for("react.context"),k=Symbol.for("react.forward_ref"),w=Symbol.for("react.suspense"),S=Symbol.for("react.suspense_list"),x=Symbol.for("react.memo"),E=S
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):4373
                                      Entropy (8bit):4.736441842232099
                                      Encrypted:false
                                      SSDEEP:48:6fsxVwvVaqNxYh6PLsrLERQYQecvpzPgs9NiR94XvevMkuiYV6yI90EMku:6frEqJQYQvvhjviRCfe0tiQ40EMku
                                      MD5:9F0B5974B7A7DD0C4FF8B030AEBB9A43
                                      SHA1:2B7E90860EC42876A1FACDCC3AC56F73B18C3324
                                      SHA-256:376E9653F464343A84499E305272B87493B63E56B9612CC4F42DE56FCC823B25
                                      SHA-512:0E3DEBCAF1F2FBF5FD73E0C734CAC2F6EFE3CDA29F8CCC0D08A16AF80578AD267727D6CC42B598F155097A1D2EEDF24E9C03C5044944067499AFC2CF6D764F94
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/usflag.svg
                                      Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 55.2 38.4" style="enable-background:new 0 0 55.2 38.4" xml:space="preserve"><style type="text/css">.st0{fill:#B22234;} .st1{fill:#FFFFFF;} .st2{fill:#3C3B6E;}</style><g><path class="st0" d="M3.03,0h49.13c1.67,0,3.03,1.36,3.03,3.03v32.33c0,1.67-1.36,3.03-3.03,3.03H3.03C1.36,38.4,0,37.04,0,35.37 V3.03C0,1.36,1.36,0,3.03,0L3.03,0z"/><path class="st1" d="M0.02,2.73h55.17c0.01,0.1,0.02,0.2,0.02,0.31v2.94H0V3.03C0,2.93,0.01,2.83,0.02,2.73L0.02,2.73z M55.2,8.67 v3.24H0V8.67H55.2L55.2,8.67z M55.2,14.61v3.24H0v-3.24H55.2L55.2,14.61z M55.2,20.55v3.24H0v-3.24H55.2L55.2,20.55z M55.2,26.49 v3.24H0v-3.24H55.2L55.2,26.49z M55.2,32.43v2.93c0,0.1-0.01,0.21-0.02,0.31H0.02C0.01,35.58,0,35.47,0,35.37v-2.93H55.2 L55.2,32.43z"/><path class="st2" d="M20.8,0v20.68H0V3.03C0,1.36,1.36,0,3.03,0H20.8L20.8,0L20.8,0z"/><polygon class="st1" points="1.23,2.86 1.92,5.01 0.1,3.68 2.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                      Category:downloaded
                                      Size (bytes):19948
                                      Entropy (8bit):5.261902742187293
                                      Encrypted:false
                                      SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                      Malicious:false
                                      Reputation:low
                                      URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ISO Media, AVIF Image
                                      Category:downloaded
                                      Size (bytes):24898
                                      Entropy (8bit):7.985404005979836
                                      Encrypted:false
                                      SSDEEP:768:cuakGnVXrx1jLFHHcXqccg/on2KO4+T4vDrG5ZB:crXrx9Jn1g/o2b4+u8ZB
                                      MD5:E818AA2D05415B71C21B1E693300D723
                                      SHA1:B5BA142FFF444E234AC52911D52149C25191AA5F
                                      SHA-256:9296C12ABC78CAE606BDB60CC5293E7434D5239B14C01AD43EB1B09A67B7DAE7
                                      SHA-512:16AA78A6229F69DC7F4FCEC6E1425CEA1FBEDC2E65944B9CC3D9843DFB0D532DD61344543DDB2CA93B0FC1B0CFD5C4CB7F8C8AAAD2C85CC5E814F01BE2CE92FA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://imagedelivery.net/Eq3GW7G6_BQgeWvh9nuCig/194f0beb-51d5-4623-64c3-462cbf5a5800/public
                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............3..T..................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......w...t....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma......................._.mdat........2.2..f.n1....?..X.d.......@.\...&mf..g......V.%...T...d0..L......X....1[."w17..+.../.N{..*...4V..]..Yo.......^..<..<..!.........V.......%.N.sp...r... Y..[..pU...y......']..........t..T..]..m.Y....E..2S..e.9....3.4.h.6. .c."..=.B......UV.b.;GU..T!y...U..$.-gLZI.#..D._.O}.u..S.*... U..h$.uNK....v..s.:,W..8..\."....V..W.a.0^n.5U...W.....y.(.p....|....u.E..AT.j...NQ.....O ..Y...V........f.)N.d...I.W....f..-R....CU..F.F...r.2.-D..x....#.....W....j.....<K.fJd.|...-.~6pV.q.D..U.dw{..e..DI....l......*..{...6z..i....+.U...1..2.%..........).D.X.'D..Q(.|...rJ..$M..1BG..n.zR.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 31288, version 1.0
                                      Category:downloaded
                                      Size (bytes):31288
                                      Entropy (8bit):7.993076101494461
                                      Encrypted:true
                                      SSDEEP:768:N4C8ya3ZZij3h4s0iIfv/x/tV3167X/27IwwlsUxCkegAeyTrJD7/kX:Z8Pzf3JF67eqlsZXLTrJcX
                                      MD5:DA83D5F06D825C5AE65B7CCA706CB312
                                      SHA1:3820BCDC2E187FF5332AB0D5DC8529F8E10FD574
                                      SHA-256:B7AC144B394CBD81052D6397EC0C33397977B1D7E9BC095E744E652A378C6FB3
                                      SHA-512:C8B02F1655B30D6FD6E0B3EE92280D175FB0410938A71F625354FE79E009FB2928ED55B45D0000DB9E527A388E8F3EB42875C6965C80EB4B03046C50F49ED187
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/_next/static/media/93f479601ee12b01-s.p.woff2
                                      Preview:wOF2......z8..........y.............................."..>?HVAR/?MVAR<.`?STAT.8.../~.....0.U....0..,.6.$.... .....A...%....Dq.......J.Z..lD.q.p.rD..=A.!..].j...F..ld..t...^.h..2J...sNi.........g.>..d.gv..............!=.aJ(...{@qW.Z.\.........*..._..pgG)2..?....o.s.1.0.6.8.Z..#.0hQ....(e.....Q#.+b.&a...h.o...{.........: #Q.5.....B......sx.....s.{..DsM..'...$M$..u<..4d..t5i....-P.k#...7.f.l.i*.*U.=h....+pp.PD.;h.;zb...sb..U$M.Z.Qc....~..}.=...Xs.1..M..WS.%5....Q. ...Vd'..M.p;......p.....3.!6..8..m.Pg5#.$.1.d...@.~Q}Y.....:.G..O.%.b.t..[KiSZ;...}s9...d...{j..2..x..c....../}}.#@`s......T7.B.I....k.e?.6.....$.&...y;........${l./!.{.Y.V.8. ..*...<.McK.j...*..$.S..h.@Oe.C..{..bs+:6[89.0........n..C....P......J.M...":lLCi[N&.>.1I....3.l..oqqqq.8......R.Y,... ..R:.PZBi.R....[P.;.......>H.<.!/A:..1....b.........bY.n.....~.....R.=.!.1...{.!..u.;3...b. H....S<.!....(...,%..i.K1.:..Z.2.*.....6W~..~mu.7..G:-jM'....:.o7..7?.....X._....a.)f.dE..PM.YD..!...~
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (24050)
                                      Category:downloaded
                                      Size (bytes):24051
                                      Entropy (8bit):4.941039417164537
                                      Encrypted:false
                                      SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                                      MD5:5E8C69A459A691B5D1B9BE442332C87D
                                      SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                      SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                      SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/cdn-cgi/styles/cf.errors.css
                                      Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (3402), with no line terminators
                                      Category:downloaded
                                      Size (bytes):3402
                                      Entropy (8bit):5.2636514296123655
                                      Encrypted:false
                                      SSDEEP:48:gzJQD1CexQqVqo8wGtutrM4qQIXEw0uV6OenVz7z9PqsDSGFG5tqROAPtSBUokvD:0QgcxqZtutUQqb1VRCVznBSGFGIqf2Rp
                                      MD5:A46B5345BF1F25D376EDD54B393EE67C
                                      SHA1:2680FAB0793D8831B0D4218C9421C8F85E0E81EE
                                      SHA-256:44AEB1846F9BA3E6745B8D86EF4D62F7AD6E147372B33D91FCD119CB5A713FED
                                      SHA-512:88E815501C11496CCF6A35E3F4DE675072848FA2190788E4D94D6E79ADAF1CD096A219908CFD2E740512C9FC33ABEA4C2EA2384F65622D6D585369B782F87F2B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/_next/static/chunks/webpack-db3214c5c58110e1.js
                                      Preview:(()=>{"use strict";var e={},t={};function r(o){var n=t[o];if(void 0!==n)return n.exports;var a=t[o]={exports:{}},i=!0;try{e[o](a,a.exports,r),i=!1}finally{i&&delete t[o]}return a.exports}r.m=e,(()=>{var e=[];r.O=(t,o,n,a)=>{if(o){a=a||0;for(var i=e.length;i>0&&e[i-1][2]>a;i--)e[i]=e[i-1];e[i]=[o,n,a];return}for(var u=1/0,i=0;i<e.length;i++){for(var[o,n,a]=e[i],l=!0,c=0;c<o.length;c++)(!1&a||u>=a)&&Object.keys(r.O).every(e=>r.O[e](o[c]))?o.splice(c--,1):(l=!1,a<u&&(u=a));if(l){e.splice(i--,1);var d=n();void 0!==d&&(t=d)}}return t}})(),r.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;r.t=function(o,n){if(1&n&&(o=this(o)),8&n||"object"==typeof o&&o&&(4&n&&o.__esModule||16&n&&"function"==typeof o.then))return o;var a=Object.create(null);r.r(a);var i={};e=e||[null,t({}),t([]),t(t)];for(var u=2&n&&o;"object"==typeof u&&!~e.indexOf(u);u=t(u))Object.getOwnPropertyNames(u).forEach(e=>i[e]=()=>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (945)
                                      Category:downloaded
                                      Size (bytes):5450
                                      Entropy (8bit):5.142395814134069
                                      Encrypted:false
                                      SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8XZqXKHvpIkdNurR19PaQxJbKCnx/IR:1j9jhjYj9K/Vo+n0aHvFdNurn9ieJnnu
                                      MD5:8C260156BB0A1DE45C73084142EBD360
                                      SHA1:2A679A6028DFB4FBDC6705867262B1DC9BD33342
                                      SHA-256:345D964A363A40E02AE2DEFED9F1AC0787E98C379854D832BEE8B0EC4DC082DC
                                      SHA-512:04A6A6B1152AE8C077CFAD94E3A68635759E14C4D15E512BC149B1C5570EDF64ED0A288D25EC8EB6D9DC726A884D997A1A4E3AB92C5CEC33B8F44B21FBC95656
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/?_rsc=12xps
                                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (683), with no line terminators
                                      Category:downloaded
                                      Size (bytes):683
                                      Entropy (8bit):4.875577455773376
                                      Encrypted:false
                                      SSDEEP:12:fbj0C6sfMqXQGXQowXQhaOXQneXQcXQwXQnXQVXQXOXQuwXQ/2B/XNs6:fbjVBtLwk/CenLcC4Olwu2o6
                                      MD5:FF647F92E82086D9520560C7B99286CE
                                      SHA1:D8D80646A37E78BE78B18597894D492C976E970C
                                      SHA-256:84E8AE2AE411A25F833474B5241A441A22FE5699E05AC3D8D7DE18A6145B3154
                                      SHA-512:BBDF765BF45E80BDDC78F284F8EAF908A22CF2A41261527F23D1C8FB93AFE1EC37EDC5E5D8E443550B779BA84F0AAC552AC413A2B7F80C9DB8EA187CA9E9CF0E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/_next/static/chunks/main-app-847754abf1272079.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[358],{8057:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,3423,23)),Promise.resolve().then(n.t.bind(n,7033,23)),Promise.resolve().then(n.t.bind(n,4547,23)),Promise.resolve().then(n.t.bind(n,4835,23)),Promise.resolve().then(n.t.bind(n,2328,23)),Promise.resolve().then(n.t.bind(n,5244,23)),Promise.resolve().then(n.t.bind(n,3866,23)),Promise.resolve().then(n.t.bind(n,4091,23)),Promise.resolve().then(n.t.bind(n,6213,23)),Promise.resolve().then(n.t.bind(n,1394,23)),Promise.resolve().then(n.t.bind(n,8703,23)),Promise.resolve().then(n.t.bind(n,4125,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[441,517],()=>(s(7200),s(8057))),_N_E=e.O()}]);
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (24446), with no line terminators
                                      Category:downloaded
                                      Size (bytes):24446
                                      Entropy (8bit):5.406356601051625
                                      Encrypted:false
                                      SSDEEP:384:n/TsSROTTa2Jg3rirA9YWDxoyLK9qbMUK4W1DJa/25HwwcGkF:n/9ROTTaLGrAO4xoyLaqgaMa/I1cZ
                                      MD5:337DCFF15397BAEA1E658299BFD73212
                                      SHA1:6F89F09BCDC26529F130D3E5802EB7719D62266C
                                      SHA-256:E40772E0D70BC65573E85998ED4CF58439EAF231C5FF9232B966A385A36DB50B
                                      SHA-512:0B13B1E3142FB20D2359F8296259AC0549DA9F1C054B857FC4BF4E958716C817CC70C2CED7B3B884AB005A620DB50A45EC1969240AA454F7C537019518237368
                                      Malicious:false
                                      Reputation:low
                                      URL:https://pub-dts.doge.gov/_next/static/chunks/307-21baa05c07ed3030.js
                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[307],{5565:(e,t,r)=>{"use strict";r.d(t,{default:()=>o.a});var n=r(4146),o=r.n(n)},8173:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return m}});let n=r(306),o=r(5155),i=n._(r(2115)),u=r(180),a=r(1394),l=r(4116),s=r(4445),f=r(5353),c=r(2170),d=r(9544);function p(e,t,r){"undefined"!=typeof window&&(async()=>e.prefetch(t,r))().catch(e=>{})}function g(e){return"string"==typeof e?e:(0,u.formatUrl)(e)}r(2363);let m=i.default.forwardRef(function(e,t){let r,n;let{href:u,as:m,children:h,prefetch:y=null,passHref:b,replace:v,shallow:_,scroll:w,onClick:P,onMouseEnter:j,onTouchStart:S,legacyBehavior:x=!1,...O}=e;r=h,x&&("string"==typeof r||"number"==typeof r)&&(r=(0,o.jsx)("a",{children:r}));let C=i.default.useContext(a.AppRouterContext),E=!1!==y,M=null===y?s.PrefetchKind.AUTO:s.PrefetchKind.FULL,{href:I,as:k}=i.default.useMemo(()=>{let e=g(u);return{h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):61
                                      Entropy (8bit):3.990210155325004
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                      No static file info

                                      Download Network PCAP: filteredfull

                                      • Total Packets: 938
                                      • 443 (HTTPS)
                                      • 80 (HTTP)
                                      • 53 (DNS)
                                      TimestampSource PortDest PortSource IPDest IP
                                      Apr 22, 2025 16:36:39.401014090 CEST4968180192.168.2.42.17.190.73
                                      Apr 22, 2025 16:36:45.251303911 CEST49671443192.168.2.4204.79.197.203
                                      Apr 22, 2025 16:36:45.557019949 CEST49671443192.168.2.4204.79.197.203
                                      Apr 22, 2025 16:36:46.212007999 CEST49671443192.168.2.4204.79.197.203
                                      Apr 22, 2025 16:36:47.548027992 CEST49671443192.168.2.4204.79.197.203
                                      Apr 22, 2025 16:36:49.010111094 CEST4968180192.168.2.42.17.190.73
                                      Apr 22, 2025 16:36:49.963505030 CEST49671443192.168.2.4204.79.197.203
                                      Apr 22, 2025 16:36:51.512952089 CEST49724443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:36:51.512991905 CEST44349724192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:36:51.513097048 CEST49724443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:36:51.513262033 CEST49724443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:36:51.513272047 CEST44349724192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:36:51.831353903 CEST44349724192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:36:51.831423044 CEST49724443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:36:51.832803011 CEST49724443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:36:51.832809925 CEST44349724192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:36:51.833026886 CEST44349724192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:36:51.886081934 CEST49724443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:36:52.522785902 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.522833109 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.522905111 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.523067951 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.523082972 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.523705959 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.523742914 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.523813963 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.524023056 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.524036884 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.853761911 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.853846073 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.854722023 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.854792118 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.860418081 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.860438108 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.860681057 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.860692978 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.860713959 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.860918045 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.860976934 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:52.903378010 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:52.908262968 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.160831928 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.160893917 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.160917997 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.160953999 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.160964966 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.160999060 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.161022902 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.161061049 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.161084890 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.163297892 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.164293051 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.164355040 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.164443016 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.210129023 CEST49726443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.210148096 CEST44349726172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.442991972 CEST49678443192.168.2.420.189.173.27
                                      Apr 22, 2025 16:36:53.443218946 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.488270998 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.746764898 CEST49678443192.168.2.420.189.173.27
                                      Apr 22, 2025 16:36:53.749526024 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.749640942 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.749672890 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.749685049 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.749713898 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.749761105 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.749763012 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.749773979 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.749813080 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.751230001 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.753494978 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.753544092 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.753550053 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.753590107 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.753634930 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.763581038 CEST49727443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.763598919 CEST44349727172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.836339951 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.836383104 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.836436033 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.836600065 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:53.836616039 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:53.976908922 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:53.976955891 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:53.977061987 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:53.977343082 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:53.977355003 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.162645102 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.180378914 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.180416107 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.180737972 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.180744886 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.267314911 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.267425060 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.268573999 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.268585920 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.268834114 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.269151926 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.312285900 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.355148077 CEST49678443192.168.2.420.189.173.27
                                      Apr 22, 2025 16:36:54.473498106 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.473536015 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.473561049 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.473582983 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.473604918 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.473625898 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.473679066 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.473711967 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.473727942 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.477269888 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.477318048 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.477329016 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.479953051 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.480010033 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.480019093 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.483194113 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.483247995 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.483258009 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.486411095 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.486495972 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.486505985 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.489681005 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.489757061 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.489767075 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.492963076 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.493118048 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.493125916 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.496234894 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.496293068 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.496300936 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.499468088 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.499517918 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.499527931 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.502777100 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.502830982 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.502845049 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.506023884 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.506073952 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.506086111 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.512511969 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.512537956 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.512566090 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.512577057 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.512618065 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.590472937 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.590522051 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.590550900 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.590580940 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.590610027 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.590627909 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.590642929 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.590841055 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.590866089 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.590892076 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.590897083 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.590984106 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.591027975 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.591034889 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.591109991 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.591114998 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.591670990 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.591701031 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.591731071 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.591732979 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.591742992 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.591813087 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.592458963 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.592514992 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.592541933 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.592576981 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.592858076 CEST49730443192.168.2.4104.16.80.73
                                      Apr 22, 2025 16:36:54.592870951 CEST44349730104.16.80.73192.168.2.4
                                      Apr 22, 2025 16:36:54.613157988 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.614772081 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.614814043 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.614862919 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.614876986 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.614916086 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.618031025 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.621273994 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.621296883 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.621329069 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.621341944 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.621396065 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.624480009 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.627734900 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.627816916 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.627830029 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.629550934 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.629620075 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.629626989 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.635987043 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.636039972 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.636049986 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.636089087 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.639252901 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.639316082 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.645694017 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.645756006 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.652286053 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.652347088 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.655522108 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.655576944 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.661988974 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.662055969 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.666898012 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.666985989 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.670197964 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.670258999 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.676651001 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.676714897 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.679954052 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.680006981 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.696228027 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.696291924 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.754682064 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.754718065 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.754745007 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.754760981 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.754786015 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.754802942 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.754826069 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.755145073 CEST49729443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.755162001 CEST44349729172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.765779972 CEST49671443192.168.2.4204.79.197.203
                                      Apr 22, 2025 16:36:54.848786116 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.848836899 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.848903894 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.849266052 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.849277020 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.920480967 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:54.920516968 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:54.920717001 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:54.920836926 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:54.920844078 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:54.956408024 CEST49733443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.956466913 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:54.956598043 CEST49733443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.956737041 CEST49733443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:54.956751108 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.173614979 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.174066067 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.174093008 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.174361944 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.174369097 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.174474001 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.174479008 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.209101915 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.209202051 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.211616993 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.211623907 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.211834908 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.212199926 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.252275944 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.279491901 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.279825926 CEST49733443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.279867887 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.280045033 CEST49733443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.280050993 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.492840052 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.492889881 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.492916107 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.492944956 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.492965937 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.492971897 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.493005991 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.493025064 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.493045092 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.494093895 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.496373892 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.496421099 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.496429920 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.499234915 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.499294043 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.499303102 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.502376080 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.502439022 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.502450943 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.505695105 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.505774021 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.505976915 CEST49731443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.505999088 CEST44349731172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.531727076 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.531775951 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.531809092 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.531842947 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.531872034 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.531877041 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.531889915 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.531913042 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.531960011 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.531965971 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.532156944 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.532202005 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.532207966 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.532538891 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.532562017 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.532588005 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.532598019 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.532708883 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.533155918 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.533215046 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.533498049 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.533504009 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.533942938 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.533966064 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.533988953 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.533996105 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.534003019 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.534037113 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.534771919 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.534801006 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.534833908 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.534833908 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.534843922 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.534909964 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.535582066 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.535643101 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.535662889 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.535669088 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.535675049 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.535728931 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.536412954 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.536454916 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.536474943 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.536479950 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.536485910 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.536541939 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.537179947 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.537235022 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.537254095 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.537261009 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.537300110 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.537305117 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.537868023 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.537918091 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.538021088 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.560813904 CEST49678443192.168.2.420.189.173.27
                                      Apr 22, 2025 16:36:55.579021931 CEST49732443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.579039097 CEST44349732104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.620712042 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.620789051 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.620842934 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.620877028 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.620903969 CEST49733443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.620978117 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.621011972 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.621016026 CEST49733443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.621125937 CEST49733443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.638114929 CEST49733443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:55.638187885 CEST44349733172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:55.782334089 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.782371998 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:55.782588005 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.782835960 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:55.782850027 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.068090916 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.068234921 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.078157902 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.078174114 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.078432083 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.109471083 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.152270079 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.334114075 CEST49737443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:56.334142923 CEST44349737172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:56.334285975 CEST49737443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:56.334399939 CEST49737443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:56.334410906 CEST44349737172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:56.393635035 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.393702984 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.393729925 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.393765926 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.393779039 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.393793106 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.393805027 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.393821955 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.393870115 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.393874884 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.394031048 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.394078970 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.394083023 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.394402027 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.394427061 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.394452095 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.394455910 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.394491911 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.395098925 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.395137072 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.395241976 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.395246983 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.395659924 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.395687103 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.395705938 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.395710945 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.395785093 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.396387100 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.396428108 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.396451950 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.396483898 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.396486044 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.396495104 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.396523952 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.396529913 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.396539927 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.396570921 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.397696018 CEST49734443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.397706032 CEST44349734104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.465295076 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.465336084 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.465434074 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.466048002 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.466059923 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.471199036 CEST49739443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.471239090 CEST44349739104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.471448898 CEST49739443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.471622944 CEST49739443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.471633911 CEST44349739104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.661628008 CEST44349737172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:56.661722898 CEST49737443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:56.662317991 CEST49737443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:56.662329912 CEST44349737172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:56.662533998 CEST44349737172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:56.662892103 CEST49737443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:56.704267979 CEST44349737172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:56.749967098 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.750235081 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.750257015 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.750397921 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.750403881 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.756768942 CEST44349739104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.757167101 CEST49739443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.757189035 CEST44349739104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.757791996 CEST49739443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:56.757795095 CEST44349739104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:56.973531008 CEST44349737172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:56.973587990 CEST44349737172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:56.973807096 CEST49737443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:56.974370003 CEST49737443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:56.974380970 CEST44349737172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.079663992 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.079703093 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.079726934 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.079760075 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.079763889 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.079786062 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.079809904 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.080013037 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.080039024 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.080054998 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.080064058 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.080106020 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.080598116 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.080641031 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.080646038 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.080652952 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.080688000 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.081120014 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.081283092 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.081305981 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.081330061 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.081337929 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.081844091 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.081870079 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.081892967 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.081893921 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.081907034 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.081907988 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.081964016 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.082441092 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.082487106 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.082509995 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.082528114 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.082535028 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.083563089 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.083591938 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.083612919 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.083614111 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.083625078 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.083633900 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.083658934 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.084281921 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.084420919 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.084443092 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.084464073 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.084470987 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.084510088 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.084748983 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.084789038 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.084810972 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.084834099 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.084840059 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.085036993 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.085453033 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.085494041 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.085515976 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.085555077 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.085561991 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.085899115 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.086224079 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.086922884 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.086980104 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.086987019 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.095618010 CEST44349739104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.095685959 CEST44349739104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.095845938 CEST49739443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.096633911 CEST49739443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.096656084 CEST44349739104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.134797096 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.219433069 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.219521999 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.219619036 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.219710112 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.219763041 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.219773054 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.220803976 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.220866919 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.220875025 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.221304893 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.221349001 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.221355915 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.221961021 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.222028971 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.222037077 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.222110033 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.222779036 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.222873926 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.223953009 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.224018097 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.224905968 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.224961996 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.224973917 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.224982977 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.225035906 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.225096941 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.225233078 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.225298882 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.226093054 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.226140976 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.226737976 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.226773024 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.226784945 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.226800919 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.226818085 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.226841927 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.226844072 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.226921082 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.227226973 CEST49738443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.227248907 CEST44349738104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.242516041 CEST49740443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.242573023 CEST44349740104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.242701054 CEST49740443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.242935896 CEST49740443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.242948055 CEST44349740104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.281528950 CEST49741443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:57.281574011 CEST44349741172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.281662941 CEST49741443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:57.281892061 CEST49741443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:57.281905890 CEST44349741172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.454025030 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.454083920 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.454161882 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.460380077 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.460395098 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.529705048 CEST44349740104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.529803038 CEST49740443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.530761957 CEST49740443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.530782938 CEST44349740104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.531225920 CEST44349740104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.531786919 CEST49740443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.576283932 CEST44349740104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.605771065 CEST44349741172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.607937098 CEST49741443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:57.607968092 CEST44349741172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.608129978 CEST49741443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:57.608134985 CEST44349741172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.608181000 CEST49741443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:57.608185053 CEST44349741172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.746963978 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.747862101 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.747890949 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.748047113 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.748053074 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.748090982 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.748096943 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.858138084 CEST44349740104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.858211994 CEST44349740104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.858282089 CEST49740443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.860176086 CEST49740443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:57.860202074 CEST44349740104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:57.909591913 CEST44349741172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.909657001 CEST44349741172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.909749031 CEST49741443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:57.920285940 CEST49741443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:36:57.920299053 CEST44349741172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:36:57.967392921 CEST49678443192.168.2.420.189.173.27
                                      Apr 22, 2025 16:36:58.115598917 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.115664005 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.115715981 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.115757942 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.115758896 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.115787029 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.115803957 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.115829945 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.115922928 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.115928888 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.115961075 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.116003036 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.116008043 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.116599083 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.116637945 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.116689920 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.116698027 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.117139101 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.117177010 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.117182970 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.117187977 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.117223978 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.117229939 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.117265940 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.117865086 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.117944956 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.117988110 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.118001938 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.118006945 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.118051052 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.118740082 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.118850946 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.118884087 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.118906021 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.118912935 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.118954897 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.119493961 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.119554996 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.119590044 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.119596958 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.119602919 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.119640112 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.120460033 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.120524883 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.120558023 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.120577097 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.120583057 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.120620012 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.121001959 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.121081114 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.121114969 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.121161938 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.121169090 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.121828079 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.121865034 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.121896029 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.121901035 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.121911049 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.122627974 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.122670889 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.122720003 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.122726917 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.122761011 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.123240948 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.123292923 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.255424976 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.255533934 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.255636930 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.255683899 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.255732059 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.255744934 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.256619930 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.256683111 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.256690025 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.256726980 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.256963968 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.257010937 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.257736921 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.257777929 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.258563995 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.258613110 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.258829117 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.258888960 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.260166883 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.260205984 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.260231018 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.260237932 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.260267973 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.260286093 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.260664940 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.260723114 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.261328936 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.261384964 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.262144089 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.262213945 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.262958050 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.263005018 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.263539076 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.263587952 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.263602972 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.263648033 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.308125973 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.308180094 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.395354033 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.395450115 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.395584106 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.395637035 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.396284103 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.396330118 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.396333933 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.396343946 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.396369934 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.396389008 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.397135973 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.397190094 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.397866011 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.397922039 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.398658037 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.398713112 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.399420977 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.399471998 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.399497032 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.399549007 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.400326967 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.400386095 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.401031017 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.401067972 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.401082039 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.401087999 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.401103020 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.401128054 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.402667046 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.402709007 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.402723074 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.402729034 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.402755976 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.402776003 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.403665066 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.403712988 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.404294014 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.404346943 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.404417038 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.404459000 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.404877901 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.404923916 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.405591965 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.405636072 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.406390905 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.406446934 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.406939983 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.406992912 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.407790899 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.407836914 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.409322023 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.409329891 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.409369946 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.409385920 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.409392118 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.409401894 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.409425974 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.409467936 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.409472942 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.409537077 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:58.411819935 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.769568920 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.779943943 CEST49742443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:58.779973984 CEST44349742104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.566894054 CEST49745443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.566935062 CEST44349745104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.567075014 CEST49745443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.567219019 CEST49745443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.567231894 CEST44349745104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.698332071 CEST49746443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.698379040 CEST44349746104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.698445082 CEST49746443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.699202061 CEST49746443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.699213028 CEST44349746104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.854477882 CEST44349745104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.854732990 CEST49745443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.854754925 CEST44349745104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.856133938 CEST49745443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.856142044 CEST44349745104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.983198881 CEST44349746104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.983656883 CEST49746443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.983671904 CEST44349746104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:36:59.983895063 CEST49746443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:36:59.983900070 CEST44349746104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.128118038 CEST49708443192.168.2.452.113.196.254
                                      Apr 22, 2025 16:37:00.185400963 CEST44349745104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.185463905 CEST44349745104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.185529947 CEST49745443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.204137087 CEST49745443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.204153061 CEST44349745104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.234538078 CEST49748443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.234579086 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.234661102 CEST49748443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.234782934 CEST49748443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.234798908 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.268217087 CEST4434970852.113.196.254192.168.2.4
                                      Apr 22, 2025 16:37:00.272618055 CEST49749443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.272661924 CEST44349749104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.272888899 CEST49749443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.281363010 CEST49749443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.281388044 CEST44349749104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.326126099 CEST44349746104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.326174974 CEST44349746104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.326235056 CEST49746443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.328169107 CEST49746443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.328186035 CEST44349746104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.522187948 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.525590897 CEST49748443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.525610924 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.527126074 CEST49748443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.527132988 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.567389011 CEST44349749104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.575722933 CEST49749443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.575750113 CEST44349749104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.575994968 CEST49749443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.576000929 CEST44349749104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.855669975 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.855781078 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.855828047 CEST49748443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.855839014 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.855851889 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.855895996 CEST49748443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.856563091 CEST49748443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.856573105 CEST44349748104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.898653030 CEST44349749104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.898720026 CEST44349749104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:00.898857117 CEST49749443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.901055098 CEST49749443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:00.901066065 CEST44349749104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:01.811954975 CEST44349724192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:37:01.812005997 CEST44349724192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:37:01.812062025 CEST49724443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:37:01.861083984 CEST49724443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:37:01.861107111 CEST44349724192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:37:02.808060884 CEST49678443192.168.2.420.189.173.27
                                      Apr 22, 2025 16:37:03.050741911 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.050759077 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.050894022 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.051096916 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.051111937 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.336009979 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.347753048 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.347778082 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.348170042 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.348176003 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.348275900 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.348292112 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.348371029 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.348376036 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.348449945 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.348462105 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.348579884 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.348589897 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.810820103 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.810864925 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.810893059 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.810914993 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.810942888 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.810970068 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.810986996 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.811013937 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.811044931 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.811109066 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.811120033 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.811172962 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.811738014 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.811805964 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.811830997 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.811903000 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.811912060 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.811950922 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.812504053 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.812565088 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.812592983 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.812633991 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.812643051 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.812886000 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.813297987 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.813380003 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.813407898 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.813489914 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.813500881 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.813590050 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.814090014 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.814172029 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:03.814352036 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.814543962 CEST49752443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:03.814559937 CEST44349752104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:04.312794924 CEST49753443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:04.312843084 CEST44349753104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:04.312963009 CEST49753443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:04.313158035 CEST49753443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:04.313182116 CEST44349753104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:04.430072069 CEST49671443192.168.2.4204.79.197.203
                                      Apr 22, 2025 16:37:04.599230051 CEST44349753104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:04.600306988 CEST49753443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:04.600327969 CEST44349753104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:04.601023912 CEST49753443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:04.601030111 CEST44349753104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:04.930547953 CEST44349753104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:04.930598974 CEST44349753104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:04.930699110 CEST49753443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:04.932862043 CEST49753443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:04.932878971 CEST44349753104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:05.446443081 CEST49680443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:05.447184086 CEST49755443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:05.447216034 CEST44349755204.79.197.222192.168.2.4
                                      Apr 22, 2025 16:37:05.447407007 CEST49755443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:05.449997902 CEST49755443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:05.450012922 CEST44349755204.79.197.222192.168.2.4
                                      Apr 22, 2025 16:37:05.798135996 CEST49680443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:05.877583027 CEST44349755204.79.197.222192.168.2.4
                                      Apr 22, 2025 16:37:05.877655029 CEST49755443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:06.410115004 CEST49680443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:07.710788965 CEST49680443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:10.115173101 CEST49680443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:12.408570051 CEST49678443192.168.2.420.189.173.27
                                      Apr 22, 2025 16:37:14.928395987 CEST49680443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:22.503849983 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:22.503907919 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:22.508019924 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:22.511854887 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:22.511876106 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:22.799572945 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:22.800103903 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:22.800129890 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:22.800702095 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:22.800718069 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:22.801042080 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:22.801065922 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:22.801357031 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:22.801378012 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.257647991 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.257739067 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.257777929 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.257791042 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.257802963 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.257858038 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.257874966 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.258048058 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.258091927 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.259130955 CEST49756443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.259160042 CEST44349756104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.289773941 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:23.289829016 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:23.289899111 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:23.290266991 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:23.290277958 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:23.357976913 CEST49758443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.358035088 CEST44349758104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.358105898 CEST49758443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.359107971 CEST49758443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.359122038 CEST44349758104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.638564110 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:23.638982058 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:23.639015913 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:23.639184952 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:23.639195919 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:23.639252901 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:23.639261007 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:23.645057917 CEST44349758104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.645359039 CEST49758443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.645385027 CEST44349758104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.645534992 CEST49758443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.645540953 CEST44349758104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.976003885 CEST44349758104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.976063013 CEST44349758104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:23.976145029 CEST49758443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.977005959 CEST49758443192.168.2.4104.18.94.41
                                      Apr 22, 2025 16:37:23.977032900 CEST44349758104.18.94.41192.168.2.4
                                      Apr 22, 2025 16:37:24.070067883 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.070152998 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.070188999 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.070214987 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.070239067 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.070290089 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.070296049 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.070305109 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.070354939 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.080908060 CEST49757443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.080928087 CEST44349757172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.119267941 CEST49759443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.119301081 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.119389057 CEST49759443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.122157097 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.122195959 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.122286081 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.122426033 CEST49759443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.122437000 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.122766018 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.122776985 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.311450958 CEST49761443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.311476946 CEST44349761172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.311678886 CEST49761443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.311842918 CEST49761443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.311856985 CEST44349761172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.451163054 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.451643944 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.451661110 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.451895952 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.451903105 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.451935053 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.451941967 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.482942104 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.483366966 CEST49759443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.483388901 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.486170053 CEST49759443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.486182928 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.534815073 CEST49680443192.168.2.4204.79.197.222
                                      Apr 22, 2025 16:37:24.673846960 CEST44349761172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.674192905 CEST49761443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.674215078 CEST44349761172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.674422026 CEST49761443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.674429893 CEST44349761172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.802541018 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.802604914 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.802644014 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.802676916 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.802716017 CEST49759443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.802733898 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.802791119 CEST49759443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.802795887 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.803019047 CEST49759443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.805840015 CEST49759443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.805855036 CEST44349759172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.997023106 CEST44349761172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.997087955 CEST44349761172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:24.997955084 CEST49761443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.998060942 CEST49761443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:24.998079062 CEST44349761172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.289510965 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.297312975 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.297343969 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.297367096 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.297410011 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.297425985 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.297435999 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.302319050 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.302355051 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.302387953 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.302417040 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.302427053 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.302459002 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.302500010 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.302887917 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.561240911 CEST49760443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.561264038 CEST44349760172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.726155043 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.726191044 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.726352930 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.726780891 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.726821899 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.726880074 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.727363110 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.727372885 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.727427006 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.727725029 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.727736950 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.728347063 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.728357077 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.728605986 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.728616953 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.781023026 CEST49765443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.781054974 CEST44349765172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:25.781207085 CEST49765443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.781390905 CEST49765443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:25.781415939 CEST44349765172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.054199934 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.054480076 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.054512024 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.054673910 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.054681063 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.056734085 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.059391022 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.059401989 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.059556007 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.059561014 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.084739923 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.085028887 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.085062027 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.085244894 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.085252047 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.103236914 CEST44349765172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.105504036 CEST49765443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.105525970 CEST44349765172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.106369019 CEST49765443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.106375933 CEST44349765172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.106755972 CEST49765443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.106760979 CEST44349765172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.399600983 CEST44349765172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.399655104 CEST44349765172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.399755001 CEST49765443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.400115013 CEST49765443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.400129080 CEST44349765172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.436698914 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.436750889 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.436788082 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.436805964 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.436829090 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.436886072 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.436928988 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.436935902 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.437865019 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.438182116 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.440469980 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.440699100 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.440710068 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.443150997 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.443202972 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.443222046 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.446549892 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.446610928 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.446629047 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.449676037 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.449731112 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.449742079 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.452929974 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.452986002 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.452995062 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.456305981 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.456357002 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.456366062 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.459461927 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.459507942 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.459527969 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.459559917 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.459748030 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.459830999 CEST49764443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.459841013 CEST44349764172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.463327885 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.463818073 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.463843107 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.463864088 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.463877916 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.463891983 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.463917971 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.467725039 CEST49766443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.467749119 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.467979908 CEST49766443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.468688965 CEST49766443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.468700886 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.468750000 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.468842983 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.468892097 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.468921900 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.469332933 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.469358921 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.469388008 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.469391108 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.469410896 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.469424963 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.469460011 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.469465971 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.469484091 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.469533920 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.470873117 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.471947908 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.473205090 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.473264933 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.473278999 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.475264072 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.475294113 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.475310087 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.475330114 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.475528955 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.475831985 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.475912094 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.475924969 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.478449106 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.479051113 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.479096889 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.479106903 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.481774092 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.481811047 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.481844902 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.481858969 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.481914043 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.482666016 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.482731104 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.482744932 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.485039949 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.485852957 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.485954046 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.485976934 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.488230944 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.488282919 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.488289118 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.488307953 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.488346100 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.488826990 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.488877058 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.488892078 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.491544008 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.491622925 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.491728067 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.492089033 CEST49763443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.492100000 CEST44349763172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.492131948 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.492177963 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.492198944 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.495393038 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.495444059 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.495455980 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.498636961 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.498682976 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.498698950 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.498713017 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.498752117 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.525057077 CEST49767443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.525098085 CEST44349767172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.525259972 CEST49767443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.525676012 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.525715113 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.525788069 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.526734114 CEST49769443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.526773930 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.526941061 CEST49769443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.531095028 CEST49762443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.531116962 CEST44349762172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.532473087 CEST49767443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.532489061 CEST44349767172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.532869101 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.532888889 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.533232927 CEST49769443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.533246994 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.536257029 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.536289930 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.536389112 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.536581993 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.536598921 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.543360949 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.543395042 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.543464899 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.544255972 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.544270992 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.625582933 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:26.625616074 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:26.625785112 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:26.626024961 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:26.626036882 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:26.827625036 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.827990055 CEST49766443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.828007936 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.828303099 CEST49766443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.828310013 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.863050938 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.863475084 CEST49769443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.863497019 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.863771915 CEST49769443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.863780022 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.872746944 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.873056889 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.873100996 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.873348951 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.873356104 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.888658047 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.888923883 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.888946056 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.889267921 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.889273882 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.892749071 CEST44349767172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.893074989 CEST49767443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.893098116 CEST44349767172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.893271923 CEST49767443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.893276930 CEST44349767172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.896527052 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.896783113 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.896810055 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.896922112 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:26.896929979 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:26.916074991 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:26.916157007 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:26.920747042 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:26.920758963 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:26.920953035 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:26.921221018 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:26.968269110 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.229149103 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.229171991 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.229193926 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.229263067 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.229305029 CEST49769443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.229357004 CEST49769443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.231575012 CEST49769443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.231609106 CEST44349769172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.252151012 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.252190113 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.252213001 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.252238989 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.252249956 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.252293110 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.252309084 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.253746033 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.253818989 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.253828049 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.257201910 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.257453918 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.257462978 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.259567976 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.259645939 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.259659052 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.261920929 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.261962891 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.261992931 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.262021065 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.262036085 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.262049913 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.262072086 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.262079000 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.262166977 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.262172937 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.262526035 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.262542009 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.262550116 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.262598038 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.262599945 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.262603998 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.262609005 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.262645006 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.263134003 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.263663054 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.263690948 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.263717890 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.263739109 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.263741016 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.263751030 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.263782024 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.263807058 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.263813972 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.263818026 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.263876915 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.264328003 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.264400005 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.264508963 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.264961958 CEST49772443192.168.2.4104.18.2.36
                                      Apr 22, 2025 16:37:27.264986038 CEST44349772104.18.2.36192.168.2.4
                                      Apr 22, 2025 16:37:27.265552998 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.265619993 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.265629053 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.266904116 CEST44349767172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.267055035 CEST44349767172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.267142057 CEST49767443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.269109964 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.269182920 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.269191027 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.272578001 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.272630930 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.272639990 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.275330067 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.275367022 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.275527954 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.275547981 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.275892019 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.275918961 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.275949001 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.275957108 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.275990963 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.276015997 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.276043892 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.276052952 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.277590036 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.279274940 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.279330969 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.279345989 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.279371023 CEST49773443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.279408932 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.279494047 CEST49773443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.279668093 CEST49773443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.279684067 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.279881001 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.279942036 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.279949903 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.282586098 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.282807112 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.282881021 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.282906055 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.282938004 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.282946110 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.283313990 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.283504009 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.283761024 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.283824921 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.283859968 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.283937931 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.283988953 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.283998013 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.284038067 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.285502911 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.285545111 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.285621881 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.285633087 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.285664082 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.285718918 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.285726070 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.287981987 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.288058043 CEST49767443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.288073063 CEST44349767172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.288088083 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.288103104 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.288989067 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.289047956 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.289109945 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.289135933 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.289167881 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.289175034 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.290642023 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.290690899 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.290700912 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.292417049 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.292489052 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.292495966 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.292968988 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.293061972 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.293101072 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.293137074 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.293171883 CEST49766443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.293184996 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.293195963 CEST49766443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.293246984 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.293323994 CEST49766443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.293775082 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.293950081 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.293962002 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.294677973 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.294750929 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.294759035 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.296363115 CEST49766443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.296370983 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.296372890 CEST44349766172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.296433926 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.296446085 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.297883034 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.297950029 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.298492908 CEST49770443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.298505068 CEST44349770172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.299599886 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.299654961 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.299674034 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.302871943 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.302943945 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.302961111 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.306303978 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.306493998 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.306508064 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.309382915 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.309463024 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.309477091 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.312724113 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.312912941 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.312939882 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.315936089 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.316009998 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.316034079 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.319165945 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.319319010 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.319344997 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.325377941 CEST49774443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.325431108 CEST44349774172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.325524092 CEST49774443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.325660944 CEST49774443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.325675964 CEST44349774172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.334355116 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.334372997 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.355983019 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.356033087 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.356102943 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.356266975 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.356283903 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.370520115 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.385951996 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.392008066 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.393635988 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.393676996 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.393691063 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.393707991 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.393919945 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.396816969 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.400100946 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.400145054 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.400162935 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.400177002 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.400274992 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.403501987 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.406584024 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.406641006 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.406645060 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.406656027 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.406702042 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.413168907 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.413177013 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.413235903 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.419666052 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.419714928 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.419732094 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.419745922 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.420003891 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.423103094 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.424645901 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.424674034 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.424735069 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.424777985 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.424876928 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.426206112 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.426273108 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.427850962 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.431116104 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.431153059 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.431174994 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.431204081 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.431257010 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.432723999 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.432785034 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.434535027 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.435976982 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.436037064 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.437655926 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.437683105 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.437717915 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.437750101 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.437804937 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.440855980 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.442441940 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.442507029 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.444191933 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.444272995 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.444298029 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.444351912 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.447501898 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.447568893 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.450814962 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.450881958 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.450917959 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.450978994 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.451011896 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.451056004 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.457196951 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.457274914 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.457422018 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.457485914 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.460505009 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.460517883 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.460582018 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.460585117 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.460589886 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.466989994 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.467052937 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.473499060 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.473582029 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.476854086 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.476926088 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.483310938 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.483377934 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.486515999 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.486582994 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.491439104 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.491506100 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.491527081 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.497849941 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:27.497875929 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:27.497942924 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:27.498126984 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:27.498136044 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:27.509124041 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.531981945 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.531991959 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.532058001 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.533425093 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.533432961 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.533512115 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.539608955 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.539696932 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.541027069 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.545686007 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.545741081 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.550230026 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.550287008 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.553174973 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.553232908 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.559154034 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.559214115 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.562103987 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.562172890 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.562186003 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.562784910 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.562792063 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.562907934 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.564407110 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.564477921 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.568137884 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.568202019 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.568214893 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.568276882 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.570019007 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.570077896 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.571017027 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.571079016 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.575686932 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.575750113 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.576991081 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.577054024 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.578787088 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.578845978 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.581485987 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.581537962 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.584268093 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.584321022 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.584424973 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.584482908 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.588452101 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.588517904 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.590409994 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.590465069 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.591388941 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.591451883 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.591475964 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.596368074 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.596431971 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.597105980 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.597157955 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.597182035 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.599445105 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.599513054 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.599828959 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.599855900 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.599885941 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.599903107 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.600800037 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.602315903 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.602368116 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.602375984 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.602386951 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.602423906 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.602631092 CEST49773443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.602648020 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.603020906 CEST49773443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.603030920 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.605746984 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.605806112 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.605835915 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.605957031 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.606230021 CEST49771443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.606244087 CEST44349771172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.608530045 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.608594894 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.614134073 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.614197016 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.616945982 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.617007971 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.624048948 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.624105930 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.626890898 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.626946926 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.626972914 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.627038002 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.629801989 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.629857063 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.635395050 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.635478973 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.638101101 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.638155937 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.643452883 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.643558025 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.648657084 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.648722887 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.651370049 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.651434898 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.651597023 CEST44349774172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.652266026 CEST49774443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.652292013 CEST44349774172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.652453899 CEST49774443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.652462959 CEST44349774172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.656544924 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.656605005 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.659216881 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.659272909 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.664500952 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.664566040 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.664577961 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.664596081 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.664627075 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.664652109 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.664921045 CEST49768443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.664940119 CEST44349768172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.711360931 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.711615086 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.711658001 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.711811066 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.711819887 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.782008886 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:27.782094955 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:27.783093929 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:27.783103943 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:27.783303022 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:27.783590078 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:27.828268051 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:27.950532913 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.950579882 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.950618982 CEST49773443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.950634956 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.950709105 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.950763941 CEST49773443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.955879927 CEST44349774172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.955944061 CEST44349774172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:27.956038952 CEST49774443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.957612991 CEST49773443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:27.957631111 CEST44349773172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.027270079 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.027344942 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.027437925 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.027470112 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.027784109 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.027837038 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.027862072 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.029468060 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.029491901 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.029524088 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.029545069 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.031863928 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.032695055 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.032743931 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.032803059 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.117257118 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.117316961 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.117345095 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.117364883 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.117387056 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.117428064 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.117429018 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.117439985 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.117486954 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.117790937 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.117831945 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.117835999 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.117858887 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.118541002 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.118581057 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.118582964 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.118597031 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.118638039 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.118642092 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.118695021 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.118700027 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.119302988 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.119349003 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.119353056 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.119386911 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.119429111 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.119434118 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.120146990 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.120176077 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.120201111 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.120214939 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.120222092 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.120239973 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.120922089 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.120950937 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.120976925 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.120992899 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.121000051 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.121018887 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.121745110 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.121773958 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.121804953 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.121819019 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.121860027 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.122016907 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.122462988 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.122489929 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.122514009 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.122530937 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.123104095 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.123131990 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.123147011 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.123153925 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.123167038 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.123852968 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.123886108 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.123914003 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.123929024 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.123936892 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.123961926 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.124671936 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.124725103 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.124731064 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.174276114 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.257715940 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.257836103 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.257852077 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.257891893 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.257899046 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.257904053 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.257935047 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.257946968 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.257993937 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.258810997 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.258886099 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.259656906 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.259718895 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.260498047 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.260551929 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.260571003 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.260617018 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.261274099 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.261329889 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.262228012 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.262262106 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.262284994 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.262290001 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.262311935 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.263484955 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.263520002 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.263536930 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.263540983 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.263571024 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.264305115 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.264362097 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.264368057 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.265310049 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.265367985 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.265373945 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.265849113 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.265907049 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.265912056 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.265950918 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.314249039 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.315123081 CEST49775443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.315164089 CEST44349775172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.316488028 CEST49777443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.316519976 CEST44349777172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.316807985 CEST49777443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.317419052 CEST49777443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.317434072 CEST44349777172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.317591906 CEST49774443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.317627907 CEST44349774172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.319183111 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.319221020 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.319300890 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.320317030 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.320328951 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.324147940 CEST49779443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.324182034 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.324275017 CEST49779443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.324378967 CEST49779443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.324393034 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.396882057 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.396918058 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.396960974 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.396974087 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.397001028 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.397013903 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.397526026 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.397582054 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.397943974 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.397998095 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.398725033 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.398772001 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.398777962 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.398798943 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.398828030 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.398840904 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.399524927 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.399574041 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.400490046 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.400540113 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.401132107 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.401165962 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.401182890 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.401187897 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.401217937 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.401233912 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.401875973 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.401932001 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.402513981 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.402563095 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.403300047 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.403354883 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.404231071 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.404280901 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.404835939 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.404887915 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.404889107 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.404901028 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.404941082 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.405695915 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.405803919 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.406429052 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.406490088 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.407130003 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.407180071 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.407773972 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.407804966 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.407829046 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.407835007 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.407864094 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.407870054 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.407965899 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.408086061 CEST49776443192.168.2.4104.18.3.36
                                      Apr 22, 2025 16:37:28.408097029 CEST44349776104.18.3.36192.168.2.4
                                      Apr 22, 2025 16:37:28.643724918 CEST44349777172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.646395922 CEST49777443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.646419048 CEST44349777172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.646821022 CEST49777443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.646827936 CEST44349777172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.646869898 CEST49777443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.646876097 CEST44349777172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.649363995 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.649640083 CEST49779443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.649673939 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.649828911 CEST49779443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.649835110 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.680573940 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.681118011 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.681143999 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.681283951 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.681288958 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.940190077 CEST44349777172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.940274954 CEST44349777172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.940351963 CEST49777443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.940803051 CEST49777443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.940824032 CEST44349777172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.951365948 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.951421976 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.951468945 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.951507092 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.951524973 CEST49779443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.951545000 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.951560020 CEST49779443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.952423096 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:28.952496052 CEST49779443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.955826044 CEST49779443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:28.955835104 CEST44349779172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.003573895 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.003654957 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.003701925 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.003727913 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.003966093 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.003992081 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.004021883 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.004034042 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.004074097 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.005667925 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.005780935 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.005832911 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.006083012 CEST49778443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.006094933 CEST44349778172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.095551014 CEST49780443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.095586061 CEST4434978035.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.095674992 CEST49780443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.096118927 CEST49780443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.096133947 CEST4434978035.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.120022058 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.120055914 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.120121002 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.120695114 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.120707035 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.403844118 CEST4434978035.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.403915882 CEST49780443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.404989958 CEST49780443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.404999971 CEST4434978035.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.405249119 CEST4434978035.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.405534029 CEST49780443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.452269077 CEST4434978035.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.480282068 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.480582952 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.480600119 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.480777979 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.480782986 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.480848074 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.480861902 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.494261980 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.494266987 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.741664886 CEST4434978035.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.741743088 CEST4434978035.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.741805077 CEST49780443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.741988897 CEST49780443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.742001057 CEST4434978035.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.742722034 CEST49782443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.742757082 CEST4434978235.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.743010044 CEST49782443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.743217945 CEST49782443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:29.743228912 CEST4434978235.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:29.836241007 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.836296082 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.836452007 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.836916924 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.836922884 CEST44349781172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.836935043 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.836981058 CEST49781443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.841655016 CEST49783443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.841679096 CEST44349783172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:29.841746092 CEST49783443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.841911077 CEST49783443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:29.841921091 CEST44349783172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:30.047772884 CEST4434978235.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:30.048086882 CEST49782443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:30.048111916 CEST4434978235.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:30.048428059 CEST49782443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:30.048434019 CEST4434978235.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:30.198725939 CEST44349783172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:30.199856043 CEST49783443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:30.199872971 CEST44349783172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:30.200129032 CEST49783443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:30.200133085 CEST44349783172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:30.389067888 CEST4434978235.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:30.389151096 CEST4434978235.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:30.389254093 CEST49782443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:30.391038895 CEST49782443192.168.2.435.190.80.1
                                      Apr 22, 2025 16:37:30.391051054 CEST4434978235.190.80.1192.168.2.4
                                      Apr 22, 2025 16:37:30.526704073 CEST44349783172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:30.526758909 CEST44349783172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:30.526880026 CEST49783443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:30.529983997 CEST49783443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:30.529992104 CEST44349783172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:32.041599989 CEST4971180192.168.2.4142.250.68.227
                                      Apr 22, 2025 16:37:32.189281940 CEST8049711142.250.68.227192.168.2.4
                                      Apr 22, 2025 16:37:32.189358950 CEST4971180192.168.2.4142.250.68.227
                                      Apr 22, 2025 16:37:33.966722012 CEST49784443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:33.966784000 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:33.966981888 CEST49784443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:33.967366934 CEST49784443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:33.967381001 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:33.993690014 CEST49785443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:33.993741989 CEST44349785172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:33.993884087 CEST49785443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:33.995029926 CEST49785443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:33.995045900 CEST44349785172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.292233944 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.292557001 CEST49784443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.292581081 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.292917013 CEST49784443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.292923927 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.320535898 CEST44349785172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.320925951 CEST49785443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.320946932 CEST44349785172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.610632896 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.610699892 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.610733986 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.610766888 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.610786915 CEST49784443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.610807896 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.610829115 CEST49784443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.610876083 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.610928059 CEST49784443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.621268988 CEST49785443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.621289015 CEST44349785172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.621603966 CEST49785443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.621611118 CEST44349785172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.639544010 CEST49784443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.639570951 CEST44349784172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.641314983 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.641362906 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.641458035 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.641690016 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.641705990 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.919692993 CEST44349785172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.919743061 CEST44349785172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.919811964 CEST49785443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.920820951 CEST49785443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.920842886 CEST44349785172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.964437962 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.971188068 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.971206903 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:34.972217083 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:34.972223043 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.258708954 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.258771896 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.258809090 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.258836985 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.258847952 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.258858919 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.258888006 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.258956909 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.259002924 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.259020090 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.261801958 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.261868000 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.261889935 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.264436960 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.264543056 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.264569044 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.267654896 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.267720938 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.267729998 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.270912886 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.274162054 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.274199009 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.274231911 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.274241924 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.274265051 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.277529955 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.277609110 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.277678013 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.485233068 CEST49786443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.485276937 CEST44349786172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.522494078 CEST49787443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.522558928 CEST44349787172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.522644997 CEST49787443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.524111032 CEST49788443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.524126053 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.524296045 CEST49788443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.524566889 CEST49787443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.524581909 CEST44349787172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.524684906 CEST49788443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.524694920 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.847300053 CEST44349787172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.847621918 CEST49787443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.847646952 CEST44349787172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.847933054 CEST49787443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.847939968 CEST44349787172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.849025965 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.849204063 CEST49788443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.849222898 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:35.849397898 CEST49788443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:35.849405050 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.146218061 CEST44349787172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.146303892 CEST44349787172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.146456957 CEST49787443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.147006989 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.147058964 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.147099972 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.147151947 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.147177935 CEST49788443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.147197962 CEST49788443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.147778034 CEST49787443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.147798061 CEST44349787172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.165647984 CEST49788443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.165657997 CEST44349788172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.176110029 CEST49789443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.176151037 CEST44349789172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.176412106 CEST49789443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.176981926 CEST49789443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.176995993 CEST44349789172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.181843996 CEST49790443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.181871891 CEST44349790172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.181938887 CEST49790443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.182096004 CEST49790443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.182110071 CEST44349790172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.196171045 CEST49791443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.196228981 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.196459055 CEST49791443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.196710110 CEST49791443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.196726084 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.500173092 CEST44349789172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.500468969 CEST49789443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.500494003 CEST44349789172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.500720024 CEST49789443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.500720024 CEST49789443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.500727892 CEST44349789172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.500740051 CEST44349789172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.543886900 CEST44349790172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.544188976 CEST49790443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.544223070 CEST44349790172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.544426918 CEST49790443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.544434071 CEST44349790172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.552886009 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.553483963 CEST49791443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.553503990 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.553720951 CEST49791443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.553725004 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.796678066 CEST44349789172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.796760082 CEST44349789172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.796827078 CEST49789443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.797224998 CEST49789443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.797241926 CEST44349789172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.853864908 CEST44349790172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.853948116 CEST44349790172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.854262114 CEST49790443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.862404108 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.862462997 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.862523079 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.862575054 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.862579107 CEST49791443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.862634897 CEST49791443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.862735987 CEST49790443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.862760067 CEST44349790172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:36.864557028 CEST49791443192.168.2.4172.65.90.24
                                      Apr 22, 2025 16:37:36.864579916 CEST44349791172.65.90.24192.168.2.4
                                      Apr 22, 2025 16:37:51.432981014 CEST49796443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:37:51.433034897 CEST44349796192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:37:51.433120966 CEST49796443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:37:51.433341026 CEST49796443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:37:51.433351994 CEST44349796192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:37:51.747239113 CEST44349796192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:37:51.747697115 CEST49796443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:37:51.747724056 CEST44349796192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:38:01.773083925 CEST44349796192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:38:01.773149014 CEST44349796192.178.49.164192.168.2.4
                                      Apr 22, 2025 16:38:01.773252010 CEST49796443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:38:02.340250015 CEST49796443192.168.2.4192.178.49.164
                                      Apr 22, 2025 16:38:02.340285063 CEST44349796192.178.49.164192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Apr 22, 2025 16:36:47.388684034 CEST53546581.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:47.393815041 CEST53617181.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:48.223010063 CEST53536061.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:48.492141962 CEST53553211.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:51.371599913 CEST6028053192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:51.371758938 CEST6018953192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:51.511814117 CEST53602801.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:51.511972904 CEST53601891.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:52.357567072 CEST4992553192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:52.358046055 CEST5666253192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:52.509608030 CEST53566621.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:52.519886971 CEST53499251.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:53.835644007 CEST5939053192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:53.835894108 CEST6335753192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:53.975971937 CEST53593901.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:53.976174116 CEST53633571.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:54.778743029 CEST5312253192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:54.778989077 CEST6535353192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:54.919253111 CEST53653531.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:54.919809103 CEST53531221.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:55.637166977 CEST6452653192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:55.637399912 CEST4983553192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:55.777506113 CEST53645261.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:55.777646065 CEST53498351.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:56.171950102 CEST6107053192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:56.172408104 CEST5181853192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:56.313246012 CEST53610701.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:56.333236933 CEST53518181.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:57.100826979 CEST5285253192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:57.101074934 CEST6110753192.168.2.41.1.1.1
                                      Apr 22, 2025 16:36:57.241550922 CEST53611071.1.1.1192.168.2.4
                                      Apr 22, 2025 16:36:57.241734028 CEST53528521.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:05.545720100 CEST53579411.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:24.998312950 CEST53643431.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:26.466509104 CEST5765053192.168.2.41.1.1.1
                                      Apr 22, 2025 16:37:26.466872931 CEST6224853192.168.2.41.1.1.1
                                      Apr 22, 2025 16:37:26.607165098 CEST53576501.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:26.621189117 CEST53622481.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:27.353066921 CEST5967453192.168.2.41.1.1.1
                                      Apr 22, 2025 16:37:27.353271961 CEST5020753192.168.2.41.1.1.1
                                      Apr 22, 2025 16:37:27.494138002 CEST53502071.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:27.497308016 CEST53596741.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:28.952699900 CEST5700353192.168.2.41.1.1.1
                                      Apr 22, 2025 16:37:28.953039885 CEST5778353192.168.2.41.1.1.1
                                      Apr 22, 2025 16:37:29.092755079 CEST53570031.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:29.094773054 CEST53577831.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:46.779829025 CEST53555661.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:47.801224947 CEST53521301.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:50.113363028 CEST53537471.1.1.1192.168.2.4
                                      Apr 22, 2025 16:37:52.813146114 CEST138138192.168.2.4192.168.2.255
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Apr 22, 2025 16:36:51.371599913 CEST192.168.2.41.1.1.10x6635Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:51.371758938 CEST192.168.2.41.1.1.10x2506Standard query (0)www.google.com65IN (0x0001)false
                                      Apr 22, 2025 16:36:52.357567072 CEST192.168.2.41.1.1.10x2c58Standard query (0)pub-dts.doge.govA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:52.358046055 CEST192.168.2.41.1.1.10xc8aaStandard query (0)pub-dts.doge.gov65IN (0x0001)false
                                      Apr 22, 2025 16:36:53.835644007 CEST192.168.2.41.1.1.10xab7fStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:53.835894108 CEST192.168.2.41.1.1.10x2549Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                      Apr 22, 2025 16:36:54.778743029 CEST192.168.2.41.1.1.10x3668Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:54.778989077 CEST192.168.2.41.1.1.10xeda1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                      Apr 22, 2025 16:36:55.637166977 CEST192.168.2.41.1.1.10x2c97Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:55.637399912 CEST192.168.2.41.1.1.10x5596Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                      Apr 22, 2025 16:36:56.171950102 CEST192.168.2.41.1.1.10xdf09Standard query (0)pub-dts.doge.govA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:56.172408104 CEST192.168.2.41.1.1.10xd13eStandard query (0)pub-dts.doge.gov65IN (0x0001)false
                                      Apr 22, 2025 16:36:57.100826979 CEST192.168.2.41.1.1.10x8039Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:57.101074934 CEST192.168.2.41.1.1.10xeeb7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                      Apr 22, 2025 16:37:26.466509104 CEST192.168.2.41.1.1.10xa481Standard query (0)imagedelivery.netA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:37:26.466872931 CEST192.168.2.41.1.1.10x1600Standard query (0)imagedelivery.net65IN (0x0001)false
                                      Apr 22, 2025 16:37:27.353066921 CEST192.168.2.41.1.1.10x3045Standard query (0)imagedelivery.netA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:37:27.353271961 CEST192.168.2.41.1.1.10xd66eStandard query (0)imagedelivery.net65IN (0x0001)false
                                      Apr 22, 2025 16:37:28.952699900 CEST192.168.2.41.1.1.10xf262Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:37:28.953039885 CEST192.168.2.41.1.1.10x8d07Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Apr 22, 2025 16:36:51.511814117 CEST1.1.1.1192.168.2.40x6635No error (0)www.google.com192.178.49.164A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:51.511972904 CEST1.1.1.1192.168.2.40x2506No error (0)www.google.com65IN (0x0001)false
                                      Apr 22, 2025 16:36:52.509608030 CEST1.1.1.1192.168.2.40xc8aaNo error (0)pub-dts.doge.gov65IN (0x0001)false
                                      Apr 22, 2025 16:36:52.519886971 CEST1.1.1.1192.168.2.40x2c58No error (0)pub-dts.doge.gov172.65.90.24A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:52.519886971 CEST1.1.1.1192.168.2.40x2c58No error (0)pub-dts.doge.gov172.65.90.25A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:52.519886971 CEST1.1.1.1192.168.2.40x2c58No error (0)pub-dts.doge.gov172.65.90.26A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:52.519886971 CEST1.1.1.1192.168.2.40x2c58No error (0)pub-dts.doge.gov172.65.90.27A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:53.975971937 CEST1.1.1.1192.168.2.40xab7fNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:53.975971937 CEST1.1.1.1192.168.2.40xab7fNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:53.976174116 CEST1.1.1.1192.168.2.40x2549No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                      Apr 22, 2025 16:36:54.919253111 CEST1.1.1.1192.168.2.40xeda1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                      Apr 22, 2025 16:36:54.919809103 CEST1.1.1.1192.168.2.40x3668No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:54.919809103 CEST1.1.1.1192.168.2.40x3668No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:55.777506113 CEST1.1.1.1192.168.2.40x2c97No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:55.777506113 CEST1.1.1.1192.168.2.40x2c97No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:55.777646065 CEST1.1.1.1192.168.2.40x5596No error (0)challenges.cloudflare.com65IN (0x0001)false
                                      Apr 22, 2025 16:36:56.313246012 CEST1.1.1.1192.168.2.40xdf09No error (0)pub-dts.doge.gov172.65.90.24A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:56.313246012 CEST1.1.1.1192.168.2.40xdf09No error (0)pub-dts.doge.gov172.65.90.25A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:56.313246012 CEST1.1.1.1192.168.2.40xdf09No error (0)pub-dts.doge.gov172.65.90.26A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:56.313246012 CEST1.1.1.1192.168.2.40xdf09No error (0)pub-dts.doge.gov172.65.90.27A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:56.333236933 CEST1.1.1.1192.168.2.40xd13eNo error (0)pub-dts.doge.gov65IN (0x0001)false
                                      Apr 22, 2025 16:36:57.241550922 CEST1.1.1.1192.168.2.40xeeb7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                      Apr 22, 2025 16:36:57.241734028 CEST1.1.1.1192.168.2.40x8039No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:36:57.241734028 CEST1.1.1.1192.168.2.40x8039No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:37:26.607165098 CEST1.1.1.1192.168.2.40xa481No error (0)imagedelivery.net104.18.2.36A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:37:26.607165098 CEST1.1.1.1192.168.2.40xa481No error (0)imagedelivery.net104.18.3.36A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:37:26.621189117 CEST1.1.1.1192.168.2.40x1600No error (0)imagedelivery.net65IN (0x0001)false
                                      Apr 22, 2025 16:37:27.494138002 CEST1.1.1.1192.168.2.40xd66eNo error (0)imagedelivery.net65IN (0x0001)false
                                      Apr 22, 2025 16:37:27.497308016 CEST1.1.1.1192.168.2.40x3045No error (0)imagedelivery.net104.18.3.36A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:37:27.497308016 CEST1.1.1.1192.168.2.40x3045No error (0)imagedelivery.net104.18.2.36A (IP address)IN (0x0001)false
                                      Apr 22, 2025 16:37:29.092755079 CEST1.1.1.1192.168.2.40xf262No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                      • pub-dts.doge.gov
                                        • imagedelivery.net
                                      • static.cloudflareinsights.com
                                      • challenges.cloudflare.com
                                      • a.nel.cloudflare.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449726172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:52 UTC753OUTGET /9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544 HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:36:53 UTC1349INHTTP/1.1 403 Forbidden
                                      Date: Tue, 22 Apr 2025 14:36:53 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Server: cloudflare
                                      Strict-Transport-Security: max-age=15552000; preload
                                      Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      Cf-Mitigated: challenge
                                      Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      Cross-Origin-Embedder-Policy: require-corp
                                      Cross-Origin-Opener-Policy: same-origin
                                      Cross-Origin-Resource-Policy: same-origin
                                      Origin-Agent-Cluster: ?1
                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                      Referrer-Policy: same-origin
                                      Server-Timing: chlray;desc="9345db1fab6414fa"
                                      2025-04-22 14:36:53 UTC517INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 43 66 2d 52 61 79 3a 20 39 33 34 35 64 62 31 66 61 62 36 34 31 34 66 61 2d 4c 41 58 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 43 53 5a 61 31 69 2e 51 72
                                      Data Ascii: X-Content-Options: nosniffX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTCf-Ray: 9345db1fab6414fa-LAXSet-Cookie: __cf_bm=CSZa1i.Qr
                                      2025-04-22 14:36:53 UTC872INData Raw: 32 31 33 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                      Data Ascii: 2134<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                      2025-04-22 14:36:53 UTC1369INData Raw: 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49
                                      Data Ascii: 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2I
                                      2025-04-22 14:36:53 UTC1369INData Raw: 61 2d 61 30 33 61 2d 36 61 39 61 32 39 62 32 62 65 62 34 2d 34 61 31 35 35 63 62 35 2d 33 65 62 39 2d 34 65 30 62 2d 61 36 64 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34 35 31 35 35 34 34 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 68 73 66 56 50 37 75 33 67 30 4c 44 6f 31 32 47 61 46 54 6e 31 4e 55 43 32 4c 66 47 69 4e 62 76 70 33 64 68 59 75 68 4f 74 6d 41 2d 31 37 34 35 33 33 32 36 31 33 2d 31 2e 30 2e 31 2e 31 2d 6f 55 5a 2e 63 38 31 79 70 48 38 47 6c 64 7a 76 64 56 49 38 72 48 57 79 52 67 30 64 77 6f 72 44 57 36 37 69 4c 4f 59 52 66 45 55 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 49 54 69 6d 65 53 3a 20 27 31 37 34 35 33 33 32 36 31 33 27 2c 63 54 70 6c 43 3a 20 30 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63
                                      Data Ascii: a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_tk=hsfVP7u3g0LDo12GaFTn1NUC2LfGiNbvp3dhYuhOtmA-1745332613-1.0.1.1-oUZ.c81ypH8GldzvdVI8rHWyRg0dworDW67iLOYRfEU",cFPWv: 'g',cITimeS: '1745332613',cTplC: 0,cTplV: 5,cTplB: 'cf',c
                                      2025-04-22 14:36:53 UTC1369INData Raw: 76 62 71 69 59 6f 55 32 7a 71 71 36 42 44 43 66 58 32 31 4a 34 61 77 68 32 70 48 79 62 5f 51 73 63 35 31 75 4a 55 68 7a 56 72 64 33 4a 41 71 45 62 66 67 36 32 2e 64 50 35 78 51 5f 36 66 6c 6f 41 7a 30 49 42 4d 77 78 67 37 78 38 67 30 75 75 4c 46 58 6a 6c 4d 73 76 66 72 63 5f 31 75 68 74 52 75 6c 64 48 62 58 64 33 67 4e 74 62 59 67 57 34 31 35 72 6b 42 67 55 55 71 68 52 70 50 50 39 70 5a 5f 5f 57 70 33 48 55 36 6d 5a 50 44 6b 4c 6e 62 59 4e 73 79 4f 53 33 76 70 63 56 35 44 5a 70 64 61 44 4b 68 58 6e 78 53 4b 6e 4e 67 52 53 49 6d 61 65 72 67 69 41 44 44 72 63 46 4b 67 39 48 78 6f 58 5f 72 75 74 7a 57 52 71 41 5f 74 55 55 61 75 46 74 35 59 48 74 31 35 46 32 4e 37 38 35 75 39 45 52 55 53 66 4f 71 43 6a 2e 4a 67 76 50 4f 45 59 47 38 48 46 43 5a 66 70 4a 57 35
                                      Data Ascii: vbqiYoU2zqq6BDCfX21J4awh2pHyb_Qsc51uJUhzVrd3JAqEbfg62.dP5xQ_6floAz0IBMwxg7x8g0uuLFXjlMsvfrc_1uhtRuldHbXd3gNtbYgW415rkBgUUqhRpPP9pZ__Wp3HU6mZPDkLnbYNsyOS3vpcV5DZpdaDKhXnxSKnNgRSImaergiADDrcFKg9HxoX_rutzWRqA_tUUauFt5YHt15F2N785u9ERUSfOqCj.JgvPOEYG8HFCZfpJW5
                                      2025-04-22 14:36:53 UTC1369INData Raw: 72 46 39 5f 45 53 41 30 46 75 56 48 70 6e 5a 36 30 6b 32 7a 68 31 69 54 71 53 4b 62 70 63 55 35 59 43 35 76 6f 35 4d 36 6e 4e 69 67 53 44 76 41 72 31 68 6d 4d 32 6e 47 53 55 76 77 34 4d 33 48 41 67 54 39 4c 34 44 67 35 56 65 73 42 6b 66 38 62 46 71 43 62 75 2e 6a 5a 57 51 6f 58 6d 79 50 76 44 6a 68 2e 46 7a 51 45 50 70 41 68 4c 6c 4a 70 64 2e 41 55 47 68 53 39 61 33 67 65 35 77 77 46 6a 45 47 5f 4d 64 4f 72 54 63 33 6b 44 30 6a 70 44 63 43 39 38 71 6b 52 34 38 5f 32 31 52 46 48 71 64 6d 52 33 4c 6a 33 46 68 35 67 64 77 61 45 38 31 5a 37 6e 39 77 79 5f 48 53 39 58 31 46 77 68 43 66 57 6b 51 70 64 34 42 5a 6d 68 6f 33 67 31 75 36 77 36 64 39 73 7a 4f 5f 6e 50 64 6e 75 57 64 63 63 59 67 35 32 7a 72 33 43 54 54 65 34 48 63 35 46 62 70 45 6f 6c 35 57 72 6b 71
                                      Data Ascii: rF9_ESA0FuVHpnZ60k2zh1iTqSKbpcU5YC5vo5M6nNigSDvAr1hmM2nGSUvw4M3HAgT9L4Dg5VesBkf8bFqCbu.jZWQoXmyPvDjh.FzQEPpAhLlJpd.AUGhS9a3ge5wwFjEG_MdOrTc3kD0jpDcC98qkR48_21RFHqdmR3Lj3Fh5gdwaE81Z7n9wy_HS9X1FwhCfWkQpd4BZmho3g1u6w6d9szO_nPdnuWdccYg52zr3CTTe4Hc5FbpEol5Wrkq
                                      2025-04-22 14:36:53 UTC1369INData Raw: 51 52 66 59 4f 39 4f 66 47 4d 6c 32 55 6e 39 51 66 4d 4b 59 56 63 59 4d 43 56 6e 33 6a 4e 48 7a 54 72 4f 5f 5f 54 76 65 35 32 66 58 50 6a 69 66 7a 53 34 33 76 78 69 66 55 67 34 57 63 6f 57 38 2e 4f 66 4e 6b 36 73 52 30 46 48 63 59 34 55 74 32 57 33 6a 39 7a 31 4f 78 55 74 31 70 51 6c 43 79 79 71 79 68 6b 4e 47 2e 77 43 72 6c 6f 52 30 77 7a 49 45 35 53 42 46 4d 36 68 6f 50 5a 49 43 39 71 71 77 4a 30 5a 53 7a 57 42 6d 47 38 38 56 38 48 38 4d 58 50 74 39 4a 74 6e 4b 51 6b 52 30 67 66 5f 44 33 74 54 58 35 73 59 50 4e 69 31 47 66 69 71 4f 54 37 70 6b 39 5a 77 39 63 46 51 6d 74 42 42 62 66 6b 62 4c 69 6d 57 6c 6f 6e 63 55 71 37 67 73 7a 30 5a 32 6c 68 37 58 52 32 4e 63 4e 75 6c 4f 72 52 61 38 6e 36 51 70 6c 77 70 6e 54 33 62 43 5a 6f 65 47 68 62 6b 6d 55 57 39
                                      Data Ascii: QRfYO9OfGMl2Un9QfMKYVcYMCVn3jNHzTrO__Tve52fXPjifzS43vxifUg4WcoW8.OfNk6sR0FHcY4Ut2W3j9z1OxUt1pQlCyyqyhkNG.wCrloR0wzIE5SBFM6hoPZIC9qqwJ0ZSzWBmG88V8H8MXPt9JtnKQkR0gf_D3tTX5sYPNi1GfiqOT7pk9Zw9cFQmtBBbfkbLimWloncUq7gsz0Z2lh7XR2NcNulOrRa8n6QplwpnT3bCZoeGhbkmUW9
                                      2025-04-22 14:36:53 UTC791INData Raw: 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 68 73 66 56 50 37 75 33 67 30 4c 44 6f 31 32 47 61 46 54 6e 31 4e 55 43 32 4c 66 47 69 4e 62 76 70 33 64 68 59 75 68 4f 74 6d 41 2d 31 37 34 35 33 33 32 36 31 33 2d 31 2e 30 2e 31 2e 31 2d 6f 55 5a 2e 63 38 31 79 70 48 38 47 6c 64 7a 76 64 56 49 38 72 48 57 79 52 67 30 64 77 6f 72 44 57 36 37 69 4c 4f 59 52 66 45 55 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64
                                      Data Ascii: ?__cf_chl_rt_tk=hsfVP7u3g0LDo12GaFTn1NUC2LfGiNbvp3dhYuhOtmA-1745332613-1.0.1.1-oUZ.c81ypH8GldzvdVI8rHWyRg0dworDW67iLOYRfEU" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head
                                      2025-04-22 14:36:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.449727172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:53 UTC1211OUTGET /9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544 HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-platform-version: "10.0.0"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:36:53 UTC1353INHTTP/1.1 403 Forbidden
                                      Date: Tue, 22 Apr 2025 14:36:53 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345db22881cf0e4-LAX
                                      Server: cloudflare
                                      Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      Cf-Mitigated: challenge
                                      Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      Cross-Origin-Embedder-Policy: require-corp
                                      Cross-Origin-Opener-Policy: same-origin
                                      Cross-Origin-Resource-Policy: same-origin
                                      Origin-Agent-Cluster: ?1
                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                      Referrer-Policy: same-origin
                                      Server-Timing: chlray;desc="9345db22881cf0e4"
                                      X-Content-Options: nosniff
                                      2025-04-22 14:36:53 UTC224INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 0d 0a
                                      Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTStrict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:36:53 UTC1161INData Raw: 31 66 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                      Data Ascii: 1ffa<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                      2025-04-22 14:36:53 UTC1369INData Raw: 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44
                                      Data Ascii: 1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45OD
                                      2025-04-22 14:36:53 UTC1369INData Raw: 3a 20 22 5c 2f 39 64 35 31 35 30 35 62 2d 63 39 64 37 2d 34 66 30 61 2d 61 30 33 61 2d 36 61 39 61 32 39 62 32 62 65 62 34 2d 34 61 31 35 35 63 62 35 2d 33 65 62 39 2d 34 65 30 62 2d 61 36 64 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34 35 31 35 35 34 34 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 46 43 76 4f 71 31 31 46 6e 5a 75 65 4e 62 68 54 4c 4f 73 39 72 73 62 30 32 55 46 42 6f 38 34 41 34 48 34 44 61 44 61 78 50 67 67 2d 31 37 34 35 33 33 32 36 31 33 2d 31 2e 30 2e 31 2e 31 2d 41 5a 41 6a 33 6f 46 6c 79 56 53 32 72 44 4c 76 78 38 4b 34 37 4f 55 47 5a 48 6b 36 31 5a 64 46 35 42 66 6c 4e 74 6a 76 46 33 67 22 2c 6d 64 3a 20 22 63 63 46 55 72 47 75 54 79 2e 54 64 58 45 5a 41 58 30 6f 32 6e 42 78 4e 77 45 65 69 4d 61 65 35 33 6f 77
                                      Data Ascii: : "\/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_f_tk=FCvOq11FnZueNbhTLOs9rsb02UFBo84A4H4DaDaxPgg-1745332613-1.0.1.1-AZAj3oFlyVS2rDLvx8K47OUGZHk61ZdF5BflNtjvF3g",md: "ccFUrGuTy.TdXEZAX0o2nBxNwEeiMae53ow
                                      2025-04-22 14:36:53 UTC1369INData Raw: 50 31 43 51 36 41 79 35 4e 7a 5f 70 6a 36 44 65 5f 6e 36 4d 43 50 6e 65 69 4b 5a 4a 4f 65 71 76 4d 6a 47 6c 6f 36 75 71 77 4e 2e 64 73 72 45 36 48 53 72 70 43 49 55 32 46 4d 70 43 47 51 6d 58 57 59 67 2e 65 73 47 72 34 38 62 56 64 71 4a 48 49 53 2e 41 32 74 6d 34 4e 70 52 43 44 69 66 57 72 32 4f 54 32 4a 43 58 39 74 78 62 39 74 62 41 6a 6d 4a 5a 76 5f 5a 33 5f 74 6e 51 2e 4f 62 4e 50 54 6a 74 6e 55 52 6e 4d 46 35 47 70 46 53 76 32 47 4f 70 45 71 55 32 49 72 41 58 51 2e 52 58 61 5f 74 4f 71 4a 74 36 6e 53 33 78 63 31 72 4d 54 48 72 4b 65 48 41 4c 2e 47 62 45 76 30 78 57 38 48 50 68 42 70 4c 44 4b 62 37 49 75 76 6c 39 44 45 48 4a 75 48 6e 73 6c 73 32 31 78 5a 4b 73 6e 43 6e 47 62 4e 30 55 5a 74 45 6f 41 22 2c 6d 64 72 64 3a 20 22 67 4b 74 35 6b 39 30 4e 51
                                      Data Ascii: P1CQ6Ay5Nz_pj6De_n6MCPneiKZJOeqvMjGlo6uqwN.dsrE6HSrpCIU2FMpCGQmXWYg.esGr48bVdqJHIS.A2tm4NpRCDifWr2OT2JCX9txb9tbAjmJZv_Z3_tnQ.ObNPTjtnURnMF5GpFSv2GOpEqU2IrAXQ.RXa_tOqJt6nS3xc1rMTHrKeHAL.GbEv0xW8HPhBpLDKb7Iuvl9DEHJuHnsls21xZKsnCnGbN0UZtEoA",mdrd: "gKt5k90NQ
                                      2025-04-22 14:36:53 UTC1369INData Raw: 4c 69 77 59 58 6d 71 74 53 53 4e 33 62 2e 6e 65 73 4e 37 41 47 67 59 79 50 44 63 79 4a 73 2e 65 42 59 53 42 5f 65 46 4e 6e 50 6f 45 4d 63 6d 63 5f 79 63 76 4f 43 47 57 6e 53 52 53 7a 76 62 2e 5a 67 61 71 59 30 37 4a 75 45 56 76 56 69 6c 42 50 69 46 71 61 30 47 4b 72 5a 66 42 30 34 52 73 6d 31 5f 34 37 35 6c 75 69 54 47 45 62 53 75 76 62 31 33 4f 55 46 4d 71 65 48 45 42 4d 5f 4b 38 58 59 76 6c 4b 55 41 71 70 44 73 6a 53 53 66 6d 78 67 77 65 4d 46 49 6d 7a 66 5f 7a 31 52 68 72 45 74 44 6e 56 36 67 4a 64 76 48 37 63 39 32 42 63 47 44 69 62 75 4e 4a 62 45 64 51 72 38 76 34 45 76 66 34 56 6b 65 34 55 30 53 36 77 6f 66 49 79 46 72 49 33 68 71 74 58 33 72 43 78 63 70 54 50 6f 6c 70 59 31 4f 56 4b 61 30 54 6c 58 46 61 6e 54 71 6d 48 68 52 48 49 65 38 73 6e 5f 49
                                      Data Ascii: LiwYXmqtSSN3b.nesN7AGgYyPDcyJs.eBYSB_eFNnPoEMcmc_ycvOCGWnSRSzvb.ZgaqY07JuEVvVilBPiFqa0GKrZfB04Rsm1_475luiTGEbSuvb13OUFMqeHEBM_K8XYvlKUAqpDsjSSfmxgweMFImzf_z1RhrEtDnV6gJdvH7c92BcGDibuNJbEdQr8v4Evf4Vke4U0S6wofIyFrI3hqtX3rCxcpTPolpY1OVKa0TlXFanTqmHhRHIe8sn_I
                                      2025-04-22 14:36:53 UTC1369INData Raw: 30 44 53 4a 67 70 30 48 72 51 61 73 77 44 67 58 73 42 6f 48 6b 61 42 63 4c 77 4e 4f 6c 59 41 52 66 75 73 50 58 70 49 5a 35 73 37 64 75 6c 5a 47 4d 50 39 6e 6c 38 43 6c 63 66 72 57 79 6d 78 69 39 63 6d 59 63 6b 77 2e 50 71 46 6b 6b 5f 6e 42 79 50 41 35 65 33 67 53 34 73 4c 50 2e 75 69 4b 52 59 71 76 4f 7a 69 34 69 55 4b 49 54 53 37 59 43 4f 78 4e 6d 31 47 79 2e 72 34 71 57 54 76 46 5a 58 78 69 33 30 71 46 74 69 69 5a 75 4d 68 68 4d 43 63 6d 45 74 73 72 33 68 72 4d 6a 4f 74 79 55 43 32 5f 70 56 54 5a 5f 66 48 4d 74 63 76 37 50 58 4a 6f 4d 4e 31 64 6a 74 51 48 49 30 54 6a 52 61 54 6c 61 54 45 79 75 7a 56 31 39 72 62 4a 6e 4c 58 4f 41 46 6b 66 52 65 75 44 38 75 46 6d 42 69 35 73 73 62 77 2e 47 45 39 69 74 4e 34 4c 78 49 44 39 61 32 74 77 46 5a 4c 69 48 35 59
                                      Data Ascii: 0DSJgp0HrQaswDgXsBoHkaBcLwNOlYARfusPXpIZ5s7dulZGMP9nl8ClcfrWymxi9cmYckw.PqFkk_nByPA5e3gS4sLP.uiKRYqvOzi4iUKITS7YCOxNm1Gy.r4qWTvFZXxi30qFtiiZuMhhMCcmEtsr3hrMjOtyUC2_pVTZ_fHMtcv7PXJoMN1djtQHI0TjRaTlaTEyuzV19rbJnLXOAFkfReuD8uFmBi5ssbw.GE9itN4LxID9a2twFZLiH5Y
                                      2025-04-22 14:36:53 UTC188INData Raw: 6c 6c 2c 20 22 5c 2f 39 64 35 31 35 30 35 62 2d 63 39 64 37 2d 34 66 30 61 2d 61 30 33 61 2d 36 61 39 61 32 39 62 32 62 65 62 34 2d 34 61 31 35 35 63 62 35 2d 33 65 62 39 2d 34 65 30 62 2d 61 36 64 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34 35 31 35 35 34 34 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 46 43 76 4f 71 31 31 46 6e 5a 75 65 4e 62 68 54 4c 4f 73 39 72 73 62 30 32 55 46 42 6f 38 34 41 34 48 34 44 61 44 61 78 50 67 67 2d 31 37 34 35 33 33 32 36 31 33 2d 31 2e 30 2e 31 2e 31 2d 41 5a 41 6a 33 6f 46 6c 79 56 53 32 72 0d 0a
                                      Data Ascii: ll, "\/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_rt_tk=FCvOq11FnZueNbhTLOs9rsb02UFBo84A4H4DaDaxPgg-1745332613-1.0.1.1-AZAj3oFlyVS2r
                                      2025-04-22 14:36:53 UTC698INData Raw: 32 62 33 0d 0a 44 4c 76 78 38 4b 34 37 4f 55 47 5a 48 6b 36 31 5a 64 46 35 42 66 6c 4e 74 6a 76 46 33 67 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68
                                      Data Ascii: 2b3DLvx8K47OUGZHk61ZdF5BflNtjvF3g" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script><script defer src="https://static.cloudflareinsigh
                                      2025-04-22 14:36:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.449729172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:54 UTC1266OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=9345db22881cf0e4 HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_rt_tk=FCvOq11FnZueNbhTLOs9rsb02UFBo84A4H4DaDaxPgg-1745332613-1.0.1.1-AZAj3oFlyVS2rDLvx8K47OUGZHk61ZdF5BflNtjvF3g
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:36:54 UTC355INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:36:54 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Content-Length: 108950
                                      Connection: close
                                      Cf-Ray: 9345db27dab7db62-LAX
                                      Server: cloudflare
                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:36:54 UTC1014INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 57 57 4c 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63
                                      Data Ascii: window._cf_chl_opt.uaSR=true;window._cf_chl_opt.vWWL8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"time_check_c
                                      2025-04-22 14:36:54 UTC1369INData Raw: 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25
                                      Data Ascii: ur%20browser%20is%20updated%20to%20the%20newest%20version.","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%
                                      2025-04-22 14:36:54 UTC1369INData Raw: 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 32 30 61 6e 64 25 32 30 63 61 6e 6e 6f 74 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66
                                      Data Ascii: 20is%20unsupported%20and%20cannot%20complete%20verification","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Eref
                                      2025-04-22 14:36:54 UTC1369INData Raw: 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25 32 30 79 6f 75 25 32 37 72 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30
                                      Data Ascii: s%20a%20security%20service%20to%20protect%20against%20malicious%20bots.%20You%20may%20see%20this%20page%20while%20the%20site%20verifies%20you%27re%20not%20a%20bot.","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20
                                      2025-04-22 14:36:54 UTC1369INData Raw: 66 6a 2c 66 6e 2c 66 6f 2c 66 76 2c 66 78 2c 66 42 2c 66 49 2c 66 4c 2c 66 4e 2c 66 4f 2c 66 50 2c 67 32 2c 67 61 2c 67 67 2c 67 6b 2c 67 74 2c 67 77 2c 67 41 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 46 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 45 2c 65 2c 66 29 7b 66 6f 72 28 67 45 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 45 28 31 31 37 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 45 28 31 35 32 31 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 45 28 36 33 34 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 45 28 34 30 38 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 45 28 35 38 35 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 45 28 38 37 36 29 29 2f 36 2b 70 61 72 73 65 49
                                      Data Ascii: fj,fn,fo,fv,fx,fB,fI,fL,fN,fO,fP,g2,ga,gg,gk,gt,gw,gA,eO,eP){for(gF=b,function(c,d,gE,e,f){for(gE=b,e=c();!![];)try{if(f=parseInt(gE(1177))/1*(-parseInt(gE(1521))/2)+parseInt(gE(634))/3*(parseInt(gE(408))/4)+parseInt(gE(585))/5+-parseInt(gE(876))/6+parseI
                                      2025-04-22 14:36:54 UTC1369INData Raw: 4b 51 53 63 70 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 66 6e 4a 5a 41 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 68 45 6c 42 77 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 6f 5b 68 6b 28 31 30 33 39 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 6f 5b 68 6b 28 31 30 33 39 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 68 6b 28 31 32 32 39 29 5d 28 66 6d 2c 68 29 2c 67 5b 68 6b 28 31 33 34 32 29 5d 5b 68 6b 28 31 31 30 34 29 5d 26 26 28 78 3d 78 5b 68 6b 28 36 31 38 29 5d 28 67 5b 68 6b 28 31 33 34 32 29 5d 5b 68 6b 28 31 31 30 34 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 6b 28 31
                                      Data Ascii: KQScp':function(G,H){return G+H},'fnJZA':function(G,H,I){return G(H,I)},'hElBw':function(G,H){return G+H}},o[hk(1039)](null,h)||o[hk(1039)](void 0,h))return j;for(x=o[hk(1229)](fm,h),g[hk(1342)][hk(1104)]&&(x=x[hk(618)](g[hk(1342)][hk(1104)](h))),x=g[hk(1
                                      2025-04-22 14:36:54 UTC1369INData Raw: 38 32 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 77 29 7b 68 77 3d 67 46 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 76 29 2c 65 4d 5b 68 77 28 38 36 32 29 5d 3d 21 21 5b 5d 7d 2c 65 4d 5b 67 46 28 31 34 30 38 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 46 28 39 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 47 29 7b 69 66 28 68 47 3d 67 46 2c 65 4d 5b 68 47 28 31 34 30 38 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 47 28 31 34 30 38 29 5d 3d 21 21 5b 5d 7d 2c 66 78 3d 30 2c 65 4e 5b 67 46 28 31 30 39 35 29 5d 3d 3d 3d 67 46 28 31 35 30 32 29 3f 65 4e 5b 67 46 28 31 33 30 36 29 5d 28 67 46 28 31 32 32 37 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 41 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 41 2c 30 29 2c 66 42 3d 66 75 6e 63
                                      Data Ascii: 828)]=function(hw){hw=gF,clearTimeout(fv),eM[hw(862)]=!![]},eM[gF(1408)]=![],eM[gF(995)]=function(hG){if(hG=gF,eM[hG(1408)])return;eM[hG(1408)]=!![]},fx=0,eN[gF(1095)]===gF(1502)?eN[gF(1306)](gF(1227),function(){setTimeout(fA,0)}):setTimeout(fA,0),fB=func
                                      2025-04-22 14:36:54 UTC1369INData Raw: 74 75 72 6e 20 68 3c 69 7d 2c 27 48 6d 44 51 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4b 58 51 73 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 74 6e 59 69 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 4e 28 31 31 34 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 4f 29 7b 72 65 74 75 72 6e 20 68 4f 3d 68 4e 2c 64 5b 68 4f 28 39 30 36 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 50 29 7b 72 65 74 75 72 6e 20 68 50 3d 68 4f 2c 68 50 28 35 38 30 29 5b 68 50 28 31 31 32 36 29 5d 28 69 29 7d 29 7d 2c 27 67 27
                                      Data Ascii: turn h<i},'HmDQi':function(h,i){return h(i)},'KXQsh':function(h,i){return h===i},'tnYiS':function(h,i){return h+i}},e=String[hN(1140)],f={'h':function(h,hO){return hO=hN,d[hO(906)](null,h)?'':f.g(h,6,function(i,hP){return hP=hO,hP(580)[hP(1126)](i)})},'g'
                                      2025-04-22 14:36:54 UTC1369INData Raw: 36 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 68 53 28 38 35 36 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 53 28 31 32 39 38 29 5d 28 49 2c 31 29 7c 31 2e 32 32 26 4e 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 53 28 31 32 38 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 64 5b 68 53 28 31 33 31 32 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 68 53 28 38 35 36 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 42 5b 4d 5d 3d 46 2b 2b 2c 53 74 72 69 6e 67 28 4c 29 29 7d 69 66 28 64 5b 68 53 28 31 31 38 31 29 5d 28 27 27 2c 44 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68
                                      Data Ascii: 6)](0,E)&&(E=Math[hS(856)](2,G),G++),delete C[D]}}else for(N=B[D],x=0;x<G;I=d[hS(1298)](I,1)|1.22&N,J==j-1?(J=0,H[hS(1285)](o(I)),I=0):J++,N>>=1,x++);D=(E--,d[hS(1312)](0,E)&&(E=Math[hS(856)](2,G),G++),B[M]=F++,String(L))}if(d[hS(1181)]('',D)){if(Object[h
                                      2025-04-22 14:36:54 UTC1369INData Raw: 38 37 35 29 5d 3d 6b 5b 68 55 28 36 31 33 29 5d 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 56 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 68 56 3d 68 4e 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 68 56 28 39 30 31 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 68 56 28 31 33 33 33 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 56 28 38 35 36 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 64 5b 68 56 28 39 31 39 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 56 28 36 35 39 29 5d 28 6f 2c 49 2b 2b 29 29
                                      Data Ascii: 875)]=k[hU(613)]})},'i':function(i,j,o,hV,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(hV=hN,s=[],x=4,B=4,C=3,D=[],G=d[hV(901)](o,0),H=j,I=1,E=0;d[hV(1333)](3,E);s[E]=E,E+=1);for(J=0,K=Math[hV(856)](2,2),F=1;d[hV(919)](F,K);L=H&G,H>>=1,0==H&&(H=j,G=d[hV(659)](o,I++))


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.449730104.16.80.734432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:54 UTC591OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                      Host: static.cloudflareinsights.com
                                      Connection: keep-alive
                                      Origin: https://pub-dts.doge.gov
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:36:54 UTC373INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:36:54 GMT
                                      Content-Type: text/javascript;charset=UTF-8
                                      Content-Length: 19948
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public, max-age=86400
                                      ETag: W/"2024.6.1"
                                      Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Server: cloudflare
                                      CF-RAY: 9345db28bd6cb38d-PHX
                                      2025-04-22 14:36:54 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                      2025-04-22 14:36:54 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                      Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                      2025-04-22 14:36:54 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                      Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                      2025-04-22 14:36:54 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                      Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                      2025-04-22 14:36:54 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                      Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                      2025-04-22 14:36:54 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                      Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                      2025-04-22 14:36:54 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                      Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                      2025-04-22 14:36:54 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                      Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                      2025-04-22 14:36:54 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                      Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                      2025-04-22 14:36:54 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                      Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.449731172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:55 UTC1563OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1077512310:1745330872:5ba04o-ZPRAdD3OglvM8RJC5lMpO963B8s3tQuS1RVs/9345db22881cf0e4/QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Content-Length: 2421
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      cf-chl-ra: 0
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      cf-chl: QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Origin: https://pub-dts.doge.gov
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:36:55 UTC2421OUTData Raw: 4c 32 54 44 62 44 48 44 6b 44 4b 44 37 53 5a 4f 53 5a 35 44 31 52 58 42 57 77 68 6e 72 5a 4b 54 5a 4c 53 5a 65 57 5a 34 5a 64 44 72 57 50 71 6f 54 5a 7a 72 6f 5a 46 54 53 59 5a 4c 44 4d 32 78 71 6f 5a 78 24 54 78 61 5a 54 47 53 5a 71 44 72 6b 33 5a 42 44 6b 36 5a 6f 45 52 50 45 5a 50 59 6f 76 32 5a 77 44 53 72 36 5a 4d 52 59 71 5a 75 52 78 70 65 61 47 43 56 61 75 5a 6e 44 53 36 37 51 67 4a 45 48 56 41 5a 41 68 52 5a 7a 44 65 6b 30 6f 56 76 6f 5a 6e 6c 76 63 31 4e 77 5a 52 42 6a 55 69 71 50 63 33 42 62 4f 55 68 6f 5a 65 33 57 62 69 4c 39 42 5a 78 69 4f 54 5a 61 6b 54 5a 79 68 55 51 70 5a 6b 73 35 36 79 52 5a 50 4f 68 5a 47 64 6e 2d 44 63 72 32 50 5a 5a 24 5a 5a 67 7a 6e 4f 42 36 37 52 33 76 4f 5a 6f 37 6e 31 5a 69 4c 5a 78 41 6f 4b 6e 51 68 64 70 5a 55 4e
                                      Data Ascii: L2TDbDHDkDKD7SZOSZ5D1RXBWwhnrZKTZLSZeWZ4ZdDrWPqoTZzroZFTSYZLDM2xqoZx$TxaZTGSZqDrk3ZBDk6ZoERPEZPYov2ZwDSr6ZMRYqZuRxpeaGCVauZnDS67QgJEHVAZAhRZzDek0oVvoZnlvc1NwZRBjUiqPc3BbOUhoZe3WbiL9BZxiOTZakTZyhUQpZks56yRZPOhZGdn-Dcr2PZZ$ZZgznOB67R3vOZo7n1ZiLZxAoKnQhdpZUN
                                      2025-04-22 14:36:55 UTC326INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:36:55 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Content-Length: 17032
                                      Connection: close
                                      Cf-Ray: 9345db2d5ec4a295-LAX
                                      Server: cloudflare
                                      Cf-Chl-Gen: zE9LXfwnxyl+LHxgM8F0coxgNzkQ2Ym8InAXLExI6ak=$Xg4GkRx7byGTjzXa1uwvzQ==
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:36:55 UTC1043INData Raw: 53 30 6c 4a 59 46 78 77 64 31 39 76 55 48 5a 4e 63 5a 4e 77 6d 48 69 54 65 59 52 61 66 58 47 49 58 6f 47 4b 66 57 57 46 6f 36 74 76 71 35 47 55 6e 6d 2b 6a 66 36 71 79 6b 48 75 33 73 34 31 32 71 6f 47 7a 6d 70 6a 47 75 4a 2b 61 74 63 47 69 6e 36 37 43 70 4b 79 4d 7a 70 2f 42 6b 4d 37 4b 6f 38 32 6d 71 61 54 4f 6c 72 43 35 30 62 72 56 70 4d 57 31 6f 63 57 68 79 4d 72 64 76 74 37 6a 34 65 6a 61 79 4f 75 31 76 75 4c 31 79 37 66 47 37 4d 33 58 37 75 72 52 39 64 66 30 35 65 50 48 39 38 4c 43 42 75 76 74 39 74 6f 41 79 73 76 68 2f 65 54 4f 47 41 62 34 47 75 37 7a 32 64 63 58 2f 67 48 66 37 67 55 59 4a 77 44 36 49 52 33 6f 41 41 59 4c 41 75 62 6e 42 76 45 53 42 54 63 6e 4c 77 59 34 47 77 38 31 4a 79 6b 4f 48 68 73 31 47 44 5a 49 48 52 6f 30 53 42 38 39 48 69 55
                                      Data Ascii: S0lJYFxwd19vUHZNcZNwmHiTeYRafXGIXoGKfWWFo6tvq5GUnm+jf6qykHu3s412qoGzmpjGuJ+atcGin67CpKyMzp/BkM7Ko82mqaTOlrC50brVpMW1ocWhyMrdvt7j4ejayOu1vuL1y7fG7M3X7urR9df05ePH98LCBuvt9toAysvh/eTOGAb4Gu7z2dcX/gHf7gUYJwD6IR3oAAYLAubnBvESBTcnLwY4Gw81JykOHhs1GDZIHRo0SB89HiU
                                      2025-04-22 14:36:55 UTC1369INData Raw: 63 58 59 4f 59 62 33 53 50 64 6e 4b 4c 70 58 2b 46 68 71 4f 69 72 48 79 6f 6e 4b 79 4d 6d 4b 79 61 73 71 79 6f 65 4a 69 73 6a 6e 32 56 6e 62 47 4f 6e 61 4f 5a 6b 36 61 2b 72 58 2b 6b 77 72 47 44 6b 63 66 4c 73 36 33 4b 71 64 6e 55 78 73 61 7a 32 4b 72 65 72 73 4f 2b 6f 5a 75 30 34 65 47 2f 70 36 65 31 74 63 2f 73 32 4d 57 77 79 62 7a 4e 79 63 44 6b 74 2f 6d 74 30 72 75 36 74 66 54 77 76 74 54 65 32 76 54 33 35 75 41 44 2b 75 77 48 34 41 30 4b 77 38 6f 54 35 38 66 4f 43 78 50 6a 30 42 73 47 32 74 63 58 47 75 48 69 44 69 44 7a 49 66 67 70 45 2b 54 6e 4b 41 55 4f 2b 43 7a 72 4b 65 30 4c 49 79 76 77 45 52 4d 33 4e 54 63 49 39 54 73 69 41 52 38 73 4d 54 46 45 4e 41 59 48 41 30 59 67 4b 45 78 4a 51 46 42 4b 52 44 51 56 46 69 6c 61 47 6c 41 6d 4e 54 4d 52 50 6c
                                      Data Ascii: cXYOYb3SPdnKLpX+FhqOirHyonKyMmKyasqyoeJisjn2VnbGOnaOZk6a+rX+kwrGDkcfLs63KqdnUxsaz2KrersO+oZu04eG/p6e1tc/s2MWwybzNycDkt/mt0ru6tfTwvtTe2vT35uAD+uwH4A0Kw8oT58fOCxPj0BsG2tcXGuHiDiDzIfgpE+TnKAUO+CzrKe0LIyvwERM3NTcI9TsiAR8sMTFENAYHA0YgKExJQFBKRDQVFilaGlAmNTMRPl
                                      2025-04-22 14:36:55 UTC1369INData Raw: 6d 33 79 70 61 48 2b 4d 65 32 36 74 65 33 71 68 73 6e 32 55 6f 71 78 33 6c 72 6c 35 76 4c 36 51 69 62 71 61 77 71 43 2f 6a 6f 47 48 6d 49 43 2f 7a 63 62 4a 6d 4c 2f 53 69 36 71 6f 69 36 75 6c 6b 64 44 52 30 4d 7a 50 31 5a 6e 4d 76 4e 57 7a 73 65 44 52 32 4b 50 4b 36 71 4c 6c 36 38 54 64 33 4d 37 46 35 62 44 67 73 64 61 77 34 63 66 5a 35 4d 6a 35 76 4e 66 69 34 66 62 76 30 4c 7a 6d 36 4f 50 58 79 4f 4c 37 42 39 2f 61 35 66 76 4f 37 75 6b 48 36 66 48 35 2b 42 67 63 2f 68 6b 4d 45 68 7a 38 37 2b 33 35 34 2f 67 5a 43 42 38 5a 39 65 67 68 44 69 49 6f 4d 2b 55 47 35 77 2f 7a 4d 67 54 73 44 51 77 4e 50 44 38 54 50 42 41 55 2f 6a 4d 6c 42 79 46 41 45 78 70 49 4e 69 68 43 43 53 34 6e 48 78 56 47 49 6b 59 59 52 46 63 76 45 31 63 30 48 57 42 58 48 68 6f 76 5a 52 31
                                      Data Ascii: m3ypaH+Me26te3qhsn2Uoqx3lrl5vL6QibqawqC/joGHmIC/zcbJmL/Si6qoi6ulkdDR0MzP1ZnMvNWzseDR2KPK6qLl68Td3M7F5bDgsdaw4cfZ5Mj5vNfi4fbv0Lzm6OPXyOL7B9/a5fvO7ukH6fH5+Bgc/hkMEhz87+354/gZCB8Z9eghDiIoM+UG5w/zMgTsDQwNPD8TPBAU/jMlByFAExpINihCCS4nHxVGIkYYRFcvE1c0HWBXHhovZR1
                                      2025-04-22 14:36:55 UTC1369INData Raw: 33 68 70 62 36 61 4e 71 34 43 4c 69 48 43 58 72 37 4b 55 75 6e 35 38 66 36 71 4e 6c 36 42 39 70 35 43 46 6f 37 65 30 70 49 79 72 75 63 2b 6c 75 37 2b 74 6b 4b 2f 49 31 73 36 55 73 4c 71 6f 79 73 2b 5a 75 72 54 68 75 62 36 65 76 62 53 2f 36 64 4f 6c 36 71 75 68 75 71 79 75 79 66 43 74 72 65 4c 4c 77 66 50 4e 39 36 2f 63 39 63 33 53 75 76 48 77 30 66 34 45 75 75 50 53 35 77 6b 50 7a 4e 37 62 35 74 33 72 45 74 54 74 36 76 41 58 30 65 63 53 39 64 6b 68 2f 52 6b 69 45 50 37 58 37 75 58 39 4b 78 67 4c 41 77 48 32 4d 43 50 36 49 52 77 4c 38 69 34 72 4e 54 6f 7a 4c 78 45 33 46 68 77 75 4f 79 42 41 42 54 6f 48 46 78 52 46 45 77 51 2b 54 30 6b 63 4c 55 49 2f 55 7a 38 51 4d 54 4d 36 4a 46 74 4c 55 6c 4a 63 59 56 46 63 51 46 39 62 4e 56 4d 69 4d 6d 55 37 52 6d 31 4c
                                      Data Ascii: 3hpb6aNq4CLiHCXr7KUun58f6qNl6B9p5CFo7e0pIyruc+lu7+tkK/I1s6UsLqoys+ZurThub6evbS/6dOl6quhuqyuyfCtreLLwfPN96/c9c3SuvHw0f4EuuPS5wkPzN7b5t3rEtTt6vAX0ecS9dkh/RkiEP7X7uX9KxgLAwH2MCP6IRwL8i4rNTozLxE3FhwuOyBABToHFxRFEwQ+T0kcLUI/Uz8QMTM6JFtLUlJcYVFcQF9bNVMiMmU7Rm1L
                                      2025-04-22 14:36:55 UTC1369INData Raw: 69 50 75 48 65 74 64 4b 61 57 68 36 71 2f 66 5a 6d 55 69 35 57 64 66 6e 6d 51 6f 4d 6d 64 66 71 6d 34 6e 73 7a 43 72 59 71 64 76 34 69 75 78 74 44 46 75 71 37 50 72 70 33 51 71 36 37 4c 7a 61 58 52 70 64 43 36 32 74 79 6c 34 4d 6d 76 32 61 7a 6a 78 4d 6e 56 77 4b 33 50 74 4e 48 6c 79 4d 37 55 33 75 2f 30 41 50 54 50 76 65 44 48 41 39 58 32 32 76 62 4c 35 63 62 6d 37 4f 73 56 45 52 4d 4c 30 63 37 54 38 65 33 31 43 74 58 30 33 42 4c 32 42 52 67 5a 41 41 54 68 49 51 7a 72 49 79 6b 66 37 2f 77 74 2f 68 4d 6e 37 43 34 51 4a 77 34 76 45 68 34 79 50 78 76 33 2b 6a 49 34 48 53 48 39 52 6a 30 38 4e 52 39 45 49 41 6f 75 4b 43 31 52 4a 7a 46 52 4b 43 59 51 4d 69 63 6d 57 52 68 4e 48 43 30 32 4e 45 56 43 4a 6c 41 35 4e 46 52 6f 51 43 64 50 59 6a 70 48 51 69 56 4c 59
                                      Data Ascii: iPuHetdKaWh6q/fZmUi5WdfnmQoMmdfqm4nszCrYqdv4iuxtDFuq7Prp3Qq67LzaXRpdC62tyl4Mmv2azjxMnVwK3PtNHlyM7U3u/0APTPveDHA9X22vbL5cbm7OsVERML0c7T8e31CtX03BL2BRgZAAThIQzrIykf7/wt/hMn7C4QJw4vEh4yPxv3+jI4HSH9Rj08NR9EIAouKC1RJzFRKCYQMicmWRhNHC02NEVCJlA5NFRoQCdPYjpHQiVLY
                                      2025-04-22 14:36:55 UTC1253INData Raw: 48 6e 62 79 70 65 4c 44 41 69 33 7a 45 6e 4b 4f 5a 75 4a 37 4a 74 70 79 58 7a 62 71 67 6d 39 47 39 31 63 72 52 72 4d 32 5a 31 64 62 4a 75 4e 62 41 34 4c 76 63 6e 35 66 65 33 74 4f 6b 70 61 53 37 78 75 2f 76 36 64 43 2b 38 2b 37 45 39 38 37 5a 31 39 54 57 74 4e 62 7a 33 4d 37 39 2b 2f 37 42 2b 65 2f 33 2b 66 48 79 2f 73 58 6d 39 2b 33 65 36 76 76 30 38 4e 4c 78 39 64 44 56 44 2f 62 56 39 67 6a 39 44 39 6e 39 37 64 6f 6c 37 77 49 61 48 66 77 42 47 67 76 71 45 65 67 52 2f 6a 50 2b 4a 42 6a 7a 4e 53 38 7a 39 76 77 6e 4e 68 41 73 2b 7a 50 38 47 7a 73 6c 42 44 55 33 4b 77 59 34 52 30 59 67 50 54 39 47 44 79 73 68 53 78 52 46 52 30 67 35 4d 6a 5a 52 4c 31 55 59 56 6c 35 4e 57 44 4a 6f 55 55 67 70 62 45 70 63 4b 6d 4e 44 53 31 52 52 61 55 39 55 59 47 38 79 56 46
                                      Data Ascii: HnbypeLDAi3zEnKOZuJ7JtpyXzbqgm9G91crRrM2Z1dbJuNbA4Lvcn5fe3tOkpaS7xu/v6dC+8+7E987Z19TWtNbz3M79+/7B+e/3+fHy/sXm9+3e6vv08NLx9dDVD/bV9gj9D9n97dol7wIaHfwBGgvqEegR/jP+JBjzNS8z9vwnNhAs+zP8GzslBDU3KwY4R0YgPT9GDyshSxRFR0g5MjZRL1UYVl5NWDJoUUgpbEpcKmNDS1RRaU9UYG8yVF
                                      2025-04-22 14:36:55 UTC1369INData Raw: 50 30 51 34 62 55 4d 75 63 57 4a 73 4b 30 4a 78 64 6e 64 48 62 31 77 7a 55 6a 39 59 62 6e 6d 42 68 46 5a 64 50 58 39 56 51 6b 46 61 59 6e 79 42 54 47 4e 6e 69 33 53 56 63 59 36 51 6c 59 71 5a 61 6e 4e 38 6c 32 79 63 62 4a 69 4d 6d 49 47 47 64 70 53 56 69 6e 6d 42 65 59 43 68 59 35 4f 55 70 48 57 55 6d 4b 65 46 64 70 47 46 69 5a 47 4a 6b 4c 32 35 6a 63 4b 54 66 49 46 36 74 4c 32 66 76 59 62 48 6a 61 69 6f 30 63 71 65 79 37 57 74 70 62 6e 55 77 36 54 52 30 4e 43 67 6d 4a 79 79 6e 4d 62 43 32 64 6e 46 6f 36 72 57 75 4c 61 38 75 36 72 47 75 36 33 69 72 4e 66 57 31 2b 33 7a 7a 71 2f 34 2f 72 6a 67 7a 4d 48 32 38 38 43 2b 38 4e 6a 31 35 65 4c 73 77 4d 33 4a 35 78 45 43 79 77 6e 6f 47 50 4d 46 43 76 59 63 31 64 6e 66 46 66 62 68 38 78 55 56 49 53 6b 42 39 4f 67
                                      Data Ascii: P0Q4bUMucWJsK0JxdndHb1wzUj9YbnmBhFZdPX9VQkFaYnyBTGNni3SVcY6QlYqZanN8l2ycbJiMmIGGdpSVinmBeYChY5OUpHWUmKeFdpGFiZGJkL25jcKTfIF6tL2fvYbHjaio0cqey7WtpbnUw6TR0NCgmJyynMbC2dnFo6rWuLa8u6rGu63irNfW1+3zzq/4/rjgzMH288C+8Nj15eLswM3J5xECywnoGPMFCvYc1dnfFfbh8xUVISkB9Og
                                      2025-04-22 14:36:55 UTC1369INData Raw: 6c 4e 63 50 32 56 58 53 30 38 35 64 6b 39 6c 4e 58 42 65 56 32 4e 34 51 55 39 76 68 58 46 35 66 49 5a 4b 59 34 43 41 65 6d 64 78 68 47 65 51 68 49 6d 4c 69 56 52 37 6a 30 2b 48 6d 5a 6c 72 69 70 70 67 70 4a 61 68 6b 6f 42 30 70 6d 6d 74 6e 36 47 42 71 6e 36 70 71 35 31 76 6c 6f 6c 32 74 62 6c 34 70 61 2b 39 75 4d 46 34 75 48 78 2b 70 63 43 77 67 71 47 72 74 71 66 43 79 70 33 42 78 4d 6e 4f 77 4d 50 55 30 71 50 44 76 4a 71 33 74 74 6d 7a 34 64 54 57 33 72 66 57 34 4c 6e 70 78 65 4b 6f 37 72 7a 51 72 4f 61 38 36 75 33 57 34 64 58 4d 34 65 66 31 38 39 66 37 41 4f 48 4c 32 77 50 39 2f 50 62 6d 78 41 4c 31 43 76 62 35 44 2b 37 6b 35 38 34 51 44 67 4c 77 43 2f 6e 33 37 77 33 61 38 68 41 65 38 76 50 67 42 52 7a 76 4a 79 48 35 48 68 30 4c 41 41 67 62 4a 65 38 65
                                      Data Ascii: lNcP2VXS085dk9lNXBeV2N4QU9vhXF5fIZKY4CAemdxhGeQhImLiVR7j0+HmZlrippgpJahkoB0pmmtn6GBqn6pq51vlol2tbl4pa+9uMF4uHx+pcCwgqGrtqfCyp3BxMnOwMPU0qPDvJq3ttmz4dTW3rfW4LnpxeKo7rzQrOa86u3W4dXM4ef189f7AOHL2wP9/PbmxAL1Cvb5D+7k584QDgLwC/n37w3a8hAe8vPgBRzvJyH5Hh0LAAgbJe8e
                                      2025-04-22 14:36:55 UTC1369INData Raw: 5a 55 58 48 42 38 4e 31 78 30 50 6c 70 79 56 47 31 51 59 31 56 53 5a 6e 31 57 65 55 68 66 62 56 6d 4b 54 6b 61 4b 6a 6b 36 49 6b 70 4a 53 6d 70 75 57 61 6d 68 59 66 47 2b 54 62 58 70 79 70 6d 52 2b 64 6f 57 58 67 6e 75 66 66 59 70 2b 6f 6e 43 4c 68 4a 47 4a 6b 59 69 37 69 4b 74 35 69 48 69 62 67 4c 53 32 67 49 57 30 66 34 6d 47 70 4a 6d 6b 6d 63 79 6b 79 59 72 53 77 37 4f 56 31 73 61 4d 70 37 4c 50 72 75 43 34 31 37 36 76 34 71 4f 63 74 4e 4b 6b 77 4b 4c 59 37 73 61 74 33 76 4c 76 73 72 4f 77 37 73 54 41 74 4e 50 48 30 73 7a 72 79 76 37 41 33 39 44 63 42 2f 4c 43 42 38 50 34 31 2b 59 48 43 63 58 6e 43 77 72 52 37 4d 7a 65 7a 68 63 58 42 78 33 6c 39 66 76 63 45 4f 77 5a 4a 64 72 38 49 79 6b 42 4a 41 48 6f 47 76 6a 74 37 77 63 63 43 4f 73 4e 37 41 66 33 4a
                                      Data Ascii: ZUXHB8N1x0PlpyVG1QY1VSZn1WeUhfbVmKTkaKjk6IkpJSmpuWamhYfG+TbXpypmR+doWXgnuffYp+onCLhJGJkYi7iKt5iHibgLS2gIW0f4mGpJmkmcykyYrSw7OV1saMp7LPruC4176v4qOctNKkwKLY7sat3vLvsrOw7sTAtNPH0szryv7A39DcB/LCB8P41+YHCcXnCwrR7MzezhcXBx3l9fvcEOwZJdr8IykBJAHoGvjt7wccCOsN7Af3J


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.449732104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:55 UTC591OUTGET /turnstile/v0/g/44e6f86df4dc/api.js?onload=boSsq5&render=explicit HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Origin: https://pub-dts.doge.gov
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:36:55 UTC471INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:36:55 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Content-Length: 48123
                                      Connection: close
                                      accept-ranges: bytes
                                      last-modified: Tue, 15 Apr 2025 10:23:44 GMT
                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                      access-control-allow-origin: *
                                      cross-origin-resource-policy: cross-origin
                                      Server: cloudflare
                                      CF-RAY: 9345db2e99767867-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:36:55 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                      Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                      2025-04-22 14:36:55 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                      Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                      2025-04-22 14:36:55 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                      Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                      2025-04-22 14:36:55 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                      2025-04-22 14:36:55 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                      Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                      2025-04-22 14:36:55 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                      Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                      2025-04-22 14:36:55 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                      Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                      2025-04-22 14:36:55 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                      Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                      2025-04-22 14:36:55 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                      Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                      2025-04-22 14:36:55 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                      Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.449733172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:55 UTC1140OUTGET /favicon.ico HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:36:55 UTC380INHTTP/1.1 403 Forbidden
                                      Date: Tue, 22 Apr 2025 14:36:55 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345db2f1eccf7b9-LAX
                                      Server: cloudflare
                                      X-Frame-Options: SAMEORIGIN
                                      Referrer-Policy: same-origin
                                      Cache-Control: max-age=15
                                      Expires: Tue, 22 Apr 2025 14:37:10 GMT
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:36:55 UTC989INData Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                      Data Ascii: 11a0<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                      2025-04-22 14:36:55 UTC1369INData Raw: 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20 20 20 63 6f 6f 6b 69 65 45 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 3b 0a 20 20 20 20 7d 29 0a 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63
                                      Data Ascii: ContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert'); cookieEl.style.display = 'block'; }) }</script>...<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-c
                                      2025-04-22 14:36:55 UTC1369INData Raw: 72 65 64 20 74 68 65 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 6f 75 6c 64 20 74 72 69 67 67 65 72 20 74 68 69 73 20 62 6c 6f 63 6b 20 69 6e 63 6c 75 64 69 6e 67 20 73 75 62 6d 69 74 74 69 6e 67 20 61 20 63 65 72 74 61 69 6e 20 77 6f 72 64 20 6f 72 20 70 68 72 61 73 65 2c 20 61 20 53 51 4c 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63
                                      Data Ascii: red the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p> </div> <div class="cf-column"> <h2 data-translate="bloc
                                      2025-04-22 14:36:55 UTC793INData Raw: 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 0a 20 20 3c 2f 70 3e 0a 20 20 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b
                                      Data Ascii: footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span> </p> <script>(function(){function d(){
                                      2025-04-22 14:36:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.449734104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:56 UTC806OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: iframe
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:36:56 UTC1297INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:36:56 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Content-Length: 27874
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                      content-security-policy: default-src 'none'; script-src 'nonce-xf3yD5dV0eLfGo4E' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                      cross-origin-embedder-policy: require-corp
                                      cross-origin-opener-policy: same-origin
                                      cross-origin-resource-policy: cross-origin
                                      origin-agent-cluster: ?1
                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      2025-04-22 14:36:56 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                      Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                      2025-04-22 14:36:56 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 78 66 33 79 44 35 64 56 30 65 4c 66 47 6f 34 45 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-xf3yD5dV0eLfGo4E&#x27; &#x27;unsafe-
                                      2025-04-22 14:36:56 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                      Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                      2025-04-22 14:36:56 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 76 65 72 69 66 79 69 6e 67 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79
                                      Data Ascii: align:right}#overrun-i,#verifying-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display
                                      2025-04-22 14:36:56 UTC1369INData Raw: 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65
                                      Data Ascii: -shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #e
                                      2025-04-22 14:36:56 UTC1369INData Raw: 34 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76
                                      Data Ascii: 41}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:activ
                                      2025-04-22 14:36:56 UTC1369INData Raw: 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72
                                      Data Ascii: .theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link,.theme-dark .er
                                      2025-04-22 14:36:56 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64 74 68 3a 36 70 78 7d 2e 63 62 2d 6c 62 20 2e 63
                                      Data Ascii: ackground-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);width:6px}.cb-lb .c
                                      2025-04-22 14:36:56 UTC1369INData Raw: 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e
                                      Data Ascii: ace-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0}.size-compact .
                                      2025-04-22 14:36:56 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f
                                      Data Ascii: ;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{color:#232323;fo


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.449737172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:56 UTC818OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1077512310:1745330872:5ba04o-ZPRAdD3OglvM8RJC5lMpO963B8s3tQuS1RVs/9345db22881cf0e4/QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:36:56 UTC466INHTTP/1.1 400 Bad Request
                                      Date: Tue, 22 Apr 2025 14:36:56 GMT
                                      Content-Type: application/json
                                      Content-Length: 14
                                      Connection: close
                                      Cf-Ray: 9345db377d6e2f6b-LAX
                                      Server: cloudflare
                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      Cf-Chl-Out: RTzgKFHUoE0Jg13iZqe5FpfKc0ef6GDlGBVmQgfnIXsZtPZh8nn95Hen7d5knnCr5++ZnM5xXsLv+UkcLI0odA==$TYsq+PQkGDr/FV3SonbzDg==
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:36:56 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                      Data Ascii: {"err":100280}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.449738104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:56 UTC773OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=9345db340b8b720e&lang=auto HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:36:57 UTC331INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:36:57 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Content-Length: 113840
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      Server: cloudflare
                                      CF-RAY: 9345db384f171a78-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:36:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 57 57 4c 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46
                                      Data Ascii: window._cf_chl_opt.vWWL8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F
                                      2025-04-22 14:36:57 UTC1369INData Raw: 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 22 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 43 25 32 30 70 6c 65 61 73 65 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68
                                      Data Ascii: ity%20challenge","turnstile_feedback_description":"Send%20Feedback","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","feedback_report_aux_subtitle":"If%20the%20issue%20persists%2C%20please%20contact%20th
                                      2025-04-22 14:36:57 UTC1369INData Raw: 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4c 2c 65 4d 2c 65 4e 2c 65 51 2c 65 54 2c 65 56 2c 65 57 2c 65 58 2c 66 62 2c 66 6e 2c 66 74 2c 66 75 2c 66 76 2c 66 46 2c 66 51 2c 66 55 2c 66
                                      Data Ascii: %3E","turnstile_footer_privacy":"Privacy"},"polyfills":{"feedback_report_guideline":false,"feedback_report_output_subtitle":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gL,eM,eN,eQ,eT,eV,eW,eX,fb,fn,ft,fu,fv,fF,fQ,fU,f
                                      2025-04-22 14:36:57 UTC1369INData Raw: 29 5d 28 67 5b 67 4f 28 31 31 35 36 29 5d 2c 4f 62 6a 65 63 74 5b 67 4f 28 31 30 35 37 29 5d 28 67 5b 67 4f 28 31 31 35 36 29 5d 29 29 3a 67 5b 67 4f 28 31 31 35 36 29 5d 3d 4a 53 4f 4e 5b 67 4f 28 37 38 30 29 5d 28 67 5b 67 4f 28 31 31 35 36 29 5d 29 2c 6d 3d 6b 5b 67 4f 28 31 34 39 31 29 5d 28 69 2c 67 4f 28 31 32 39 30 29 29 2c 6e 3d 6b 5b 67 4f 28 31 36 30 31 29 5d 28 6b 5b 67 4f 28 31 36 30 31 29 5d 28 67 4f 28 31 30 34 33 29 2b 65 4d 5b 67 4f 28 31 37 33 37 29 5d 5b 67 4f 28 31 36 36 34 29 5d 2b 6b 5b 67 4f 28 31 37 38 31 29 5d 2c 65 4d 5b 67 4f 28 31 37 33 37 29 5d 5b 67 4f 28 34 32 34 29 5d 29 2b 27 2f 27 2b 65 4d 5b 67 4f 28 31 37 33 37 29 5d 2e 63 48 2c 27 2f 27 29 2b 65 4d 5b 67 4f 28 31 37 33 37 29 5d 5b 67 4f 28 37 34 31 29 5d 2c 6f 3d 7b 7d
                                      Data Ascii: )](g[gO(1156)],Object[gO(1057)](g[gO(1156)])):g[gO(1156)]=JSON[gO(780)](g[gO(1156)]),m=k[gO(1491)](i,gO(1290)),n=k[gO(1601)](k[gO(1601)](gO(1043)+eM[gO(1737)][gO(1664)]+k[gO(1781)],eM[gO(1737)][gO(424)])+'/'+eM[gO(1737)].cH,'/')+eM[gO(1737)][gO(741)],o={}
                                      2025-04-22 14:36:57 UTC1369INData Raw: 2c 65 5b 67 50 28 34 38 37 29 5d 28 6a 5b 67 50 28 31 31 30 33 29 5d 2c 31 29 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 50 28 31 36 35 38 29 5d 28 6b 29 2c 6c 29 29 26 26 28 67 50 28 34 30 36 29 3d 3d 3d 65 5b 67 50 28 39 37 34 29 5d 3f 28 6f 3d 74 68 69 73 2e 68 5b 65 5b 67 50 28 31 32 33 35 29 5d 28 32 38 2c 74 68 69 73 2e 67 29 5d 2c 73 3d 74 68 69 73 2e 68 5b 65 5b 67 50 28 31 32 33 35 29 5d 28 65 5b 67 50 28 36 34 34 29 5d 28 65 5b 67 50 28 36 34 34 29 5d 28 74 68 69 73 2e 68 5b 65 5b 67 50 28 31 37 32 38 29 5d 28 31 39 32 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 65 5b 67 50 28 36 34 37 29 5d 28 32 33 39 2b 74 68 69 73 2e 68 5b 65 5b 67 50 28 31 33 32 36 29 5d 28 31 39
                                      Data Ascii: ,e[gP(487)](j[gP(1103)],1))&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gP(1658)](k),l))&&(gP(406)===e[gP(974)]?(o=this.h[e[gP(1235)](28,this.g)],s=this.h[e[gP(1235)](e[gP(644)](e[gP(644)](this.h[e[gP(1728)](192,this.g)][3],e[gP(647)](239+this.h[e[gP(1326)](19
                                      2025-04-22 14:36:57 UTC1369INData Raw: 4d 5b 67 52 28 39 39 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 54 29 7b 67 54 3d 67 52 2c 6b 5b 67 54 28 31 37 35 37 29 5d 3d 3d 3d 67 54 28 31 33 38 30 29 3f 6e 5b 67 54 28 35 32 37 29 5d 5b 67 54 28 34 34 37 29 5d 3d 21 21 5b 5d 3a 65 4d 5b 67 54 28 31 37 34 35 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 52 28 36 31 34 29 5d 5b 67 52 28 39 37 35 29 5d 28 67 52 28 38 36 38 29 2c 65 29 2c 21 5b 5d 29 7d 2c 65 51 3d 30 2c 65 54 3d 7b 7d 2c 65 54 5b 67 4c 28 31 33 36 34 29 5d 3d 65 53 2c 65 4d 5b 67 4c 28 38 39 37 29 5d 3d 65 54 2c 65 56 3d 65 4d 5b 67 4c 28 31 37 33 37 29 5d 5b 67 4c 28 36 35 30 29 5d 5b 67 4c 28 31 32 38 33 29 5d 2c 65 57 3d 65 4d 5b 67 4c 28 31 37 33 37 29 5d 5b 67 4c 28 36 35 30 29 5d 5b 67 4c 28 35 33 37 29 5d 2c 65 58 3d 65 4d 5b 67
                                      Data Ascii: M[gR(996)](function(gT){gT=gR,k[gT(1757)]===gT(1380)?n[gT(527)][gT(447)]=!![]:eM[gT(1745)]()},1e3),eM[gR(614)][gR(975)](gR(868),e),![])},eQ=0,eT={},eT[gL(1364)]=eS,eM[gL(897)]=eT,eV=eM[gL(1737)][gL(650)][gL(1283)],eW=eM[gL(1737)][gL(650)][gL(537)],eX=eM[g
                                      2025-04-22 14:36:57 UTC1369INData Raw: 29 5d 26 26 21 63 5b 68 56 28 31 32 32 35 29 5d 28 66 77 29 26 26 21 65 4d 5b 68 56 28 35 32 37 29 5d 5b 68 56 28 34 34 37 29 5d 26 26 63 5b 68 56 28 31 35 33 37 29 5d 28 65 2d 66 51 2c 64 29 3f 66 63 28 29 3a 63 5b 68 56 28 31 32 32 35 29 5d 28 66 64 29 7d 2c 31 65 33 29 29 2c 66 55 3d 7b 7d 2c 66 55 5b 67 4c 28 34 34 37 29 5d 3d 21 5b 5d 2c 66 55 5b 67 4c 28 31 32 34 30 29 5d 3d 65 55 2c 66 55 5b 67 4c 28 35 35 32 29 5d 3d 66 49 2c 66 55 5b 67 4c 28 31 36 36 32 29 5d 3d 66 4e 2c 66 55 5b 67 4c 28 31 32 35 30 29 5d 3d 66 4f 2c 66 55 5b 67 4c 28 37 30 31 29 5d 3d 66 4a 2c 66 55 5b 67 4c 28 37 33 37 29 5d 3d 66 50 2c 66 55 5b 67 4c 28 37 31 34 29 5d 3d 66 4d 2c 66 55 5b 67 4c 28 36 37 34 29 5d 3d 66 4c 2c 66 55 5b 67 4c 28 39 36 33 29 5d 3d 66 61 2c 66 55
                                      Data Ascii: )]&&!c[hV(1225)](fw)&&!eM[hV(527)][hV(447)]&&c[hV(1537)](e-fQ,d)?fc():c[hV(1225)](fd)},1e3)),fU={},fU[gL(447)]=![],fU[gL(1240)]=eU,fU[gL(552)]=fI,fU[gL(1662)]=fN,fU[gL(1250)]=fO,fU[gL(701)]=fJ,fU[gL(737)]=fP,fU[gL(714)]=fM,fU[gL(674)]=fL,fU[gL(963)]=fa,fU
                                      2025-04-22 14:36:57 UTC1369INData Raw: 47 5b 69 65 28 31 34 32 32 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 69 65 28 31 31 30 33 29 5d 3b 6f 5b 69 65 28 39 32 31 29 5d 28 47 5b 48 5d 2c 47 5b 48 2b 31 5d 29 3f 47 5b 69 65 28 34 38 34 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 38 28 35 34 36 29 5d 5b 69 38 28 35 31 31 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 69 38 28 31 31 30 33 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 67 31 28 67 2c 68 2c 44 29 2c 6f 5b 69 38 28 35 37 39 29 5d 28 42 2c 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 69 38 28 31 30 30 39 29 5d 28 68 5b 44 5d 29 2c 69 38 28 39 30 30 29 3d 3d 3d 6f 5b 69 38 28 37 37 38 29 5d 28 69 2c 44 29 3f 6f 5b 69 38
                                      Data Ascii: G[ie(1422)](),H=0;H<G[ie(1103)];o[ie(921)](G[H],G[H+1])?G[ie(484)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[i8(546)][i8(511)](B),C=0;C<x[i8(1103)];D=x[C],E=g1(g,h,D),o[i8(579)](B,E)?(F=E==='s'&&!g[i8(1009)](h[D]),i8(900)===o[i8(778)](i,D)?o[i8
                                      2025-04-22 14:36:57 UTC1369INData Raw: 33 38 26 4b 7c 63 34 3c 3c 31 2c 63 35 3d 3d 63 36 2d 31 3f 28 63 37 3d 30 2c 63 38 5b 69 64 28 31 37 32 31 29 5d 28 63 39 28 63 61 29 29 2c 63 62 3d 30 29 3a 63 63 2b 2b 2c 4b 3e 3e 3d 31 2c 63 32 2b 2b 29 3b 63 6d 3d 28 63 64 2d 2d 2c 49 5b 69 64 28 36 34 31 29 5d 28 30 2c 63 65 29 26 26 28 63 66 3d 63 67 5b 69 64 28 31 37 36 35 29 5d 28 32 2c 63 68 29 2c 63 69 2b 2b 29 2c 63 6a 5b 63 6b 5d 3d 63 6c 2b 2b 2c 49 5b 69 64 28 31 37 32 36 29 5d 28 63 6e 2c 63 6f 29 29 7d 7d 7d 2c 67 33 3d 67 4c 28 39 32 36 29 5b 67 4c 28 36 39 38 29 5d 28 27 3b 27 29 2c 67 34 3d 67 33 5b 67 4c 28 35 34 36 29 5d 5b 67 4c 28 35 31 31 29 5d 28 67 33 29 2c 65 4d 5b 67 4c 28 31 37 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 69 67 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29
                                      Data Ascii: 38&K|c4<<1,c5==c6-1?(c7=0,c8[id(1721)](c9(ca)),cb=0):cc++,K>>=1,c2++);cm=(cd--,I[id(641)](0,ce)&&(cf=cg[id(1765)](2,ch),ci++),cj[ck]=cl++,I[id(1726)](cn,co))}}},g3=gL(926)[gL(698)](';'),g4=g3[gL(546)][gL(511)](g3),eM[gL(1794)]=function(h,i,ig,j,k,l,m,n,o)
                                      2025-04-22 14:36:57 UTC1369INData Raw: 50 27 3a 69 4d 28 31 33 38 39 29 2c 27 76 4f 48 71 75 27 3a 69 4d 28 31 33 32 39 29 2c 27 68 45 4a 4d 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 72 77 51 65 50 27 3a 69 4d 28 31 32 31 34 29 2c 27 7a 73 64 57 47 27 3a 69 4d 28 35 37 31 29 2c 27 72 52 56 4c 74 27 3a 69 4d 28 37 33 35 29 2c 27 65 6f 6c 4d 63 27 3a 69 4d 28 31 37 34 39 29 2c 27 54 73 61 51 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 77 58 69 41 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 67 67 57 6e 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4b 6d 42 66 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                      Data Ascii: P':iM(1389),'vOHqu':iM(1329),'hEJMR':function(h,i){return h===i},'rwQeP':iM(1214),'zsdWG':iM(571),'rRVLt':iM(735),'eolMc':iM(1749),'TsaQq':function(h,i){return h+i},'wXiAF':function(h,i){return h>i},'ggWnE':function(h,i){return h<i},'KmBfZ':function(h,i){


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.449739104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:56 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:36:57 UTC240INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:36:57 GMT
                                      Content-Type: image/png
                                      Content-Length: 61
                                      Connection: close
                                      cache-control: max-age=2629800, public
                                      Server: cloudflare
                                      CF-RAY: 9345db385974b66b-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:36:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.449740104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:57 UTC425OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:36:57 UTC240INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:36:57 GMT
                                      Content-Type: image/png
                                      Content-Length: 61
                                      Connection: close
                                      cache-control: max-age=2629800, public
                                      Server: cloudflare
                                      CF-RAY: 9345db3d2bb3d2c0-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:36:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.449741172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:57 UTC1166OUTPOST /cdn-cgi/rum? HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Content-Length: 1822
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      content-type: application/json
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Origin: https://pub-dts.doge.gov
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:36:57 UTC1822OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 32 30 30 34 33 34 31 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 31 30 33 35 33 34 38 39 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 32 34 38 31 34 36 39 34 34 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 32 35 39 37 2e 35 32 30 30 30 30 30 30 30 30 30 34 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 32 35 39 37 2e 35 32 30 30 30 30 30 30 30 30 30 34 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 34 35 33 33 32 36 31 31 31 38 35 2e 33 38 35 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22
                                      Data Ascii: {"memory":{"totalJSHeapSize":22004341,"usedJSHeapSize":10353489,"jsHeapSizeLimit":2248146944},"resources":[],"referrer":"","eventType":1,"firstPaint":2597.520000000004,"firstContentfulPaint":2597.520000000004,"startTime":1745332611185.385,"versions":{"fl"
                                      2025-04-22 14:36:57 UTC373INHTTP/1.1 204 No Content
                                      Date: Tue, 22 Apr 2025 14:36:57 GMT
                                      Connection: close
                                      X-Content-Type-Options: nosniff
                                      Access-Control-Allow-Origin: https://pub-dts.doge.gov
                                      Access-Control-Allow-Methods: POST,OPTIONS
                                      Access-Control-Max-Age: 86400
                                      Vary: Origin
                                      Access-Control-Allow-Credentials: true
                                      Server: cloudflare
                                      Cf-Ray: 9345db3c8d1329f6-LAX
                                      X-Frame-Options: DENY


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.449742104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:57 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 4277
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: text/plain;charset=UTF-8
                                      cf-chl: T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH
                                      cf-chl-ra: 0
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Origin: https://challenges.cloudflare.com
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:36:57 UTC4277OUTData Raw: 38 36 46 45 32 45 51 45 52 45 49 45 64 4d 30 48 4d 30 35 45 4d 37 50 58 4e 6e 4d 2d 30 4e 30 6c 6a 37 63 4f 73 30 76 52 30 38 73 6f 79 30 47 30 41 73 4e 58 5a 73 6f 49 72 5a 30 67 73 63 52 77 6f 48 30 2d 35 46 30 50 6f 73 50 68 30 73 64 52 6f 41 58 6c 46 59 30 65 30 46 36 30 4b 32 45 4e 72 30 4e 52 45 4d 4f 30 43 45 6f 6e 67 45 62 37 30 69 58 35 72 4f 69 36 42 61 74 46 6f 7a 71 30 70 58 30 4a 32 58 6b 6e 4e 6b 53 4e 72 78 66 66 6b 70 64 6e 6f 79 65 6e 57 4d 45 46 58 30 2d 72 30 58 43 53 31 70 73 59 30 4c 43 37 4c 76 73 37 57 63 53 61 2d 79 35 61 69 4c 53 45 6f 58 46 36 30 76 6c 45 6d 63 6a 63 5a 30 50 52 30 63 37 6f 63 30 4d 6e 30 2d 6c 57 38 30 6f 52 58 33 73 63 34 62 46 30 39 79 65 73 30 72 61 59 30 50 7a 59 30 62 6e 36 50 30 4d 5a 6d 6f 69 4a 69 46 76
                                      Data Ascii: 86FE2EQEREIEdM0HM05EM7PXNnM-0N0lj7cOs0vR08soy0G0AsNXZsoIrZ0gscRwoH0-5F0PosPh0sdRoAXlFY0e0F60K2ENr0NREMO0CEongEb70iX5rOi6BatFozq0pX0J2XknNkSNrxffkpdnoyenWMEFX0-r0XCS1psY0LC7Lvs7WcSa-y5aiLSEoXF60vlEmcjcZ0PR0c7oc0Mn0-lW80oRX3sc4bF09yes0raY0PzY0bn6P0MZmoiJiFv
                                      2025-04-22 14:36:58 UTC1091INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:36:58 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Content-Length: 230508
                                      Connection: close
                                      cf-chl-gen: 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$SkjmiJr26/2+Se6zC9fljw==
                                      Server: cloudflare
                                      CF-RAY: 9345db3d695897f4-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:36:58 UTC278INData Raw: 61 57 68 79 67 32 70 55 58 4a 65 48 6b 6f 74 76 6c 46 2b 69 6c 49 36 61 6c 34 4b 49 59 33 32 6c 68 36 61 43 6d 34 4b 51 67 6f 61 6f 68 35 61 4c 6a 58 4b 6b 6c 72 4f 4a 6d 63 47 76 6b 4a 6d 2f 6d 4b 4f 77 71 4c 2b 56 70 59 79 38 6e 4c 76 4f 70 5a 2b 38 73 38 75 69 6f 64 62 44 75 4b 33 57 75 74 50 62 31 38 75 62 34 37 50 5a 79 4f 62 61 31 62 6d 31 35 73 75 6d 32 4e 76 6e 76 62 54 65 30 75 71 30 38 39 66 49 2b 39 62 6d 74 75 6a 71 39 38 33 42 7a 2b 58 36 2f 4e 50 70 2f 76 66 6f 2f 41 50 68 44 2f 72 4b 2f 50 30 4d 34 65 33 58 2b 75 6b 59 43 4e 6f 5a 37 42 6a 7a 32 76 6e 75 41 42 38 64 2f 52 58 68 49 69 7a 32 2f 6a 41 41 4b 4f 38 7a 4d 52 55 72 44 68 51 61 47 67 59 5a 4c 2f 63 73 49 69 77 32 4c 53 63 34 46 79 51 47 43 68 51 57 43 53 56 4b 4d 53 41 50 54 54 46
                                      Data Ascii: aWhyg2pUXJeHkotvlF+ilI6al4KIY32lh6aCm4KQgoaoh5aLjXKklrOJmcGvkJm/mKOwqL+VpYy8nLvOpZ+8s8uiodbDuK3WutPb18ub47PZyOba1bm15sum2NvnvbTe0uq089fI+9bmtujq983Bz+X6/NPp/vfo/APhD/rK/P0M4e3X+ukYCNoZ7Bjz2vnuAB8d/RXhIiz2/jAAKO8zMRUrDhQaGgYZL/csIiw2LSc4FyQGChQWCSVKMSAPTTF
                                      2025-04-22 14:36:58 UTC1369INData Raw: 38 68 50 57 41 68 54 44 5a 6e 4c 54 30 37 51 32 42 52 50 30 35 6b 56 55 4e 52 61 46 6c 48 56 48 67 37 50 48 4e 41 59 47 31 79 66 46 4b 49 64 6e 52 70 6a 48 78 33 53 4a 42 52 62 30 79 55 63 6e 5a 6c 5a 70 4e 30 6c 47 65 49 62 33 32 51 67 34 79 43 62 6f 4b 47 66 48 36 6a 6d 6d 61 63 5a 57 6d 4d 6d 61 43 6f 66 6f 36 75 6c 59 57 30 73 35 68 7a 70 61 75 77 6a 35 68 2b 67 4c 47 34 67 61 44 41 6b 37 53 62 71 62 69 34 72 5a 33 49 73 62 75 4c 76 63 50 49 70 37 43 57 6d 4d 6e 51 6d 62 6a 58 6b 38 79 30 73 71 48 66 7a 37 57 2b 31 4f 53 6e 70 4b 57 74 34 74 6e 66 36 4c 36 31 38 39 50 73 74 64 72 6a 74 4f 7a 59 32 39 7a 70 37 76 6a 4f 78 66 54 6d 35 73 58 6b 35 38 55 4e 43 4f 37 6e 42 78 48 46 43 76 4c 6b 44 64 51 59 44 51 55 52 47 52 58 37 32 43 49 67 46 51 41 42 49
                                      Data Ascii: 8hPWAhTDZnLT07Q2BRP05kVUNRaFlHVHg7PHNAYG1yfFKIdnRpjHx3SJBRb0yUcnZlZpN0lGeIb32Qg4yCboKGfH6jmmacZWmMmaCofo6ulYW0s5hzpauwj5h+gLG4gaDAk7Sbqbi4rZ3IsbuLvcPIp7CWmMnQmbjXk8y0sqHfz7W+1OSnpKWt4tnf6L6189PstdrjtOzY29zp7vjOxfTm5sXk58UNCO7nBxHFCvLkDdQYDQURGRX72CIgFQABI
                                      2025-04-22 14:36:58 UTC1369INData Raw: 71 55 45 4e 6e 62 56 52 48 61 33 52 59 53 32 39 71 58 45 39 7a 62 57 42 54 64 33 52 6b 56 33 74 36 61 46 74 2f 67 47 78 66 67 34 4e 77 59 34 64 36 64 47 65 4c 64 33 68 72 6a 34 52 38 62 35 4f 48 64 5a 74 63 62 59 52 33 6d 35 4a 6b 6d 61 43 63 70 36 65 5a 70 49 75 41 70 48 4b 50 68 58 35 32 6b 34 68 35 65 70 65 4d 65 58 36 62 6b 48 6d 43 6e 35 4f 66 77 37 69 34 6f 4c 71 6b 77 34 71 34 6f 4a 2b 4f 70 37 36 4f 72 64 43 54 78 35 6a 59 74 4a 50 46 79 64 53 71 72 74 33 43 73 71 37 69 77 39 75 33 35 39 7a 48 79 4f 7a 74 71 65 33 42 33 38 50 51 34 66 43 7a 75 4f 75 32 37 75 58 70 39 4d 72 4f 41 2b 79 38 39 64 50 6a 34 67 50 2b 32 67 33 46 32 4f 67 49 77 2f 7a 6d 38 68 55 53 35 4f 55 46 43 66 66 35 47 66 6e 2b 37 74 76 74 41 42 73 48 34 42 49 6b 4b 78 62 6c 48 78
                                      Data Ascii: qUENnbVRHa3RYS29qXE9zbWBTd3RkV3t6aFt/gGxfg4NwY4d6dGeLd3hrj4R8b5OHdZtcbYR3m5JkmaCcp6eZpIuApHKPhX52k4h5epeMeX6bkHmCn5Ofw7i4oLqkw4q4oJ+Op76OrdCTx5jYtJPFydSqrt3Csq7iw9u359zHyOztqe3B38PQ4fCzuOu27uXp9MrOA+y89dPj4gP+2g3F2OgIw/zm8hUS5OUFCff5Gfn+7tvtABsH4BIkKxblHx
                                      2025-04-22 14:36:58 UTC1369INData Raw: 52 6d 4a 56 4d 6d 77 32 54 58 51 76 56 46 52 56 62 6b 31 72 50 6e 6c 62 63 6c 31 48 66 6c 71 4d 66 46 31 6f 68 30 4e 38 59 33 4e 6a 58 6f 42 53 67 57 74 75 68 46 31 56 64 48 5a 63 62 48 2b 64 65 4b 47 65 71 4a 4f 5a 64 71 43 6f 66 4b 57 52 72 36 47 64 6c 48 36 7a 6f 71 36 72 74 62 52 33 65 48 56 33 6a 4b 6d 6a 75 49 2b 4f 76 36 61 57 67 61 61 70 6d 5a 71 38 74 34 6a 53 6e 61 2b 50 77 4e 66 42 6c 59 75 75 71 34 36 75 72 4e 53 63 33 39 4b 2f 31 37 4c 51 30 4d 61 68 78 4e 54 49 31 64 32 75 70 75 62 70 70 65 72 73 78 4f 76 5a 39 2f 62 6a 74 4d 34 41 32 2f 54 34 37 4f 7a 6a 77 66 54 77 2b 77 76 56 36 4f 7a 38 45 50 6e 48 2b 51 49 4a 33 68 45 54 39 67 33 52 2b 67 58 56 47 41 7a 2b 37 74 6b 65 41 42 6e 66 47 2f 59 70 47 66 6b 6c 35 68 6a 6c 36 77 50 6a 43 51 6b
                                      Data Ascii: RmJVMmw2TXQvVFRVbk1rPnlbcl1HflqMfF1oh0N8Y3NjXoBSgWtuhF1VdHZcbH+deKGeqJOZdqCofKWRr6GdlH6zoq6rtbR3eHV3jKmjuI+Ov6aWgaapmZq8t4jSna+PwNfBlYuuq46urNSc39K/17LQ0MahxNTI1d2upubppersxOvZ9/bjtM4A2/T47OzjwfTw+wvV6Oz8EPnH+QIJ3hET9g3R+gXVGAz+7tkeABnfG/YpGfkl5hjl6wPjCQk
                                      2025-04-22 14:36:58 UTC1369INData Raw: 31 42 38 64 31 56 36 54 55 39 6a 68 47 2b 45 67 33 79 46 68 33 31 58 62 48 39 6f 69 47 74 6d 66 6c 47 4f 6b 6d 39 55 69 32 52 33 6c 32 56 62 6e 58 68 39 62 48 2b 65 58 36 47 65 71 4a 4f 6f 59 32 57 6f 66 4b 52 72 73 4c 4a 6c 6f 59 42 77 6f 34 53 68 71 4b 79 4c 6c 37 75 77 73 5a 79 39 76 48 39 38 66 59 57 36 73 62 61 38 6d 36 66 4c 77 4d 47 73 7a 36 7a 4c 6b 73 43 71 6b 72 71 56 76 4c 71 61 73 38 6d 77 33 4d 43 56 30 4e 71 6a 30 73 54 52 31 75 43 32 75 38 58 5a 71 63 2b 2f 34 73 37 6c 37 72 58 71 79 2b 2f 44 37 38 7a 57 76 65 6a 76 39 39 62 64 78 51 44 67 41 4c 76 65 39 63 6d 2f 34 2b 54 6d 7a 39 33 38 39 4f 4c 50 41 73 38 43 2b 39 72 56 39 39 76 77 32 66 76 66 38 52 6b 41 34 2f 55 48 42 4f 66 36 2b 67 6a 72 2f 54 49 72 48 2f 76 74 45 50 4d 48 4e 54 44 33
                                      Data Ascii: 1B8d1V6TU9jhG+Eg3yFh31XbH9oiGtmflGOkm9Ui2R3l2VbnXh9bH+eX6GeqJOoY2WofKRrsLJloYBwo4ShqKyLl7uwsZy9vH98fYW6sba8m6fLwMGsz6zLksCqkrqVvLqas8mw3MCV0Nqj0sTR1uC2u8XZqc+/4s7l7rXqy+/D78zWvejv99bdxQDgALve9cm/4+Tmz9389OLPAs8C+9rV99vw2fvf8RkA4/UHBOf6+gjr/TIrH/vtEPMHNTD3
                                      2025-04-22 14:36:58 UTC1369INData Raw: 42 66 67 32 2b 45 57 58 68 45 61 6e 70 56 59 6d 64 76 58 6f 52 79 63 59 68 65 6a 33 4f 4d 55 6d 68 33 6d 34 65 63 63 5a 43 54 67 70 4a 74 65 70 4b 57 6d 33 32 4a 66 33 61 66 6f 33 32 41 69 5a 46 2f 6f 36 47 45 70 58 46 31 72 70 79 47 6e 5a 32 4e 6a 33 4f 4f 6f 33 2b 6c 6f 70 53 2b 6f 72 36 65 71 71 61 2f 72 59 6a 51 73 37 4f 69 31 4c 47 2f 31 38 65 34 70 38 2f 54 75 61 33 50 31 38 4c 53 31 37 6e 46 75 37 4c 66 35 62 6d 38 78 63 33 43 37 38 58 71 78 76 50 6a 30 64 57 77 79 75 62 6b 79 64 62 6f 32 39 37 39 30 4e 38 45 37 77 58 5a 34 76 76 71 2b 74 58 34 36 64 77 53 32 51 72 6c 42 41 54 32 42 77 7a 74 2b 65 2f 6d 43 42 33 74 38 50 6e 39 44 52 67 6c 49 42 54 31 39 69 51 4c 2b 75 55 6d 45 50 30 47 45 68 49 54 4e 52 41 58 4c 54 55 62 47 44 41 4b 48 67 34 50 49
                                      Data Ascii: Bfg2+EWXhEanpVYmdvXoRycYhej3OMUmh3m4eccZCTgpJtepKWm32Jf3afo32AiZF/o6GEpXF1rpyGnZ2Nj3OOo3+lopS+or6eqqa/rYjQs7Oi1LG/18e4p8/Tua3P18LS17nFu7Lf5bm8xc3C78XqxvPj0dWwyubkydbo29790N8E7wXZ4vvq+tX46dwS2QrlBAT2Bwzt+e/mCB3t8Pn9DRglIBT19iQL+uUmEP0GEhITNRAXLTUbGDAKHg4PI
                                      2025-04-22 14:36:58 UTC1369INData Raw: 7a 56 47 64 33 57 49 6d 48 57 6e 75 4b 54 6e 4b 51 5a 49 78 54 6d 46 47 55 56 31 52 56 58 5a 4b 4a 6a 35 68 75 63 33 32 52 59 59 64 33 6d 6f 61 65 61 6d 79 64 70 47 32 4d 71 36 71 33 6d 49 75 76 72 35 79 50 73 36 61 67 6b 37 65 6a 70 4a 65 37 73 4b 69 62 76 37 4f 68 78 34 69 5a 73 4b 50 48 76 70 44 46 7a 4d 6a 54 30 38 57 31 74 36 7a 51 6e 72 75 78 71 71 4b 2f 74 4b 57 6d 77 37 69 6c 71 73 65 38 70 61 37 4c 76 38 76 76 35 4c 37 4d 35 74 44 76 71 2b 54 4d 7a 50 6a 71 36 50 53 34 2b 76 79 2f 76 4c 33 46 39 74 72 71 44 62 37 47 2f 65 41 51 2f 4f 58 37 79 2f 33 33 31 74 48 7a 31 2b 7a 56 39 39 76 74 46 66 76 66 38 51 4d 41 34 2f 62 32 42 4f 66 35 4c 69 63 62 39 2b 6b 4d 37 77 4d 78 4c 50 4d 5a 44 44 4d 61 39 79 7a 38 4e 42 6e 33 4b 6a 41 31 46 43 42 45 4f 55
                                      Data Ascii: zVGd3WImHWnuKTnKQZIxTmFGUV1RVXZKJj5huc32RYYd3moaeamydpG2Mq6q3mIuvr5yPs6agk7ejpJe7sKibv7Ohx4iZsKPHvpDFzMjT08W1t6zQnruxqqK/tKWmw7ilqse8pa7Lv8vv5L7M5tDvq+TMzPjq6PS4+vy/vL3F9trqDb7G/eAQ/OX7y/331tHz1+zV99vtFfvf8QMA4/b2BOf5Licb9+kM7wMxLPMZDDMa9yz8NBn3KjA1FCBEOU
                                      2025-04-22 14:36:58 UTC1369INData Raw: 58 56 35 36 65 30 79 42 6b 34 68 6b 65 4a 53 49 66 56 5a 76 65 4a 65 56 6a 48 4e 65 63 6f 43 46 59 4b 6d 6e 6e 49 61 45 71 4b 68 72 72 32 70 76 61 35 32 6b 72 49 4a 31 71 4b 52 31 66 61 69 62 6e 62 78 30 6f 48 79 30 6f 61 57 46 65 36 47 67 6f 6f 62 4c 77 4a 71 6f 79 61 7a 4c 68 38 43 6b 6b 71 4c 55 75 71 71 56 31 4e 44 54 34 4c 33 43 73 61 48 66 77 39 79 69 73 73 65 6b 77 2b 76 67 79 38 7a 75 7a 4f 75 6e 34 4d 65 77 73 64 72 58 32 66 6e 37 38 4d 72 59 2b 51 4b 38 39 64 62 79 35 2b 54 30 42 63 63 4d 41 4d 7a 73 2b 51 41 4a 33 68 55 44 41 66 55 5a 43 51 54 55 48 64 33 37 32 43 48 2b 41 2f 48 79 49 43 48 6a 34 4f 48 70 48 78 59 63 4a 66 6f 48 48 68 49 43 41 79 41 78 38 7a 67 73 2b 43 63 54 48 44 41 51 48 2f 6e 39 45 53 34 31 50 52 4d 66 4e 69 6f 61 47 7a 68
                                      Data Ascii: XV56e0yBk4hkeJSIfVZveJeVjHNecoCFYKmnnIaEqKhrr2pva52krIJ1qKR1faibnbx0oHy0oaWFe6GgoobLwJqoyazLh8CkkqLUuqqV1NDT4L3CsaHfw9yissekw+vgy8zuzOun4MewsdrX2fn78MrY+QK89dby5+T0BccMAMzs+QAJ3hUDAfUZCQTUHd372CH+A/HyICHj4OHpHxYcJfoHHhICAyAx8zgs+CcTHDAQH/n9ES41PRMfNioaGzh
                                      2025-04-22 14:36:58 UTC1369INData Raw: 49 79 46 62 6d 69 52 55 6e 4a 73 6b 34 47 66 6b 34 79 59 5a 5a 53 44 6b 6e 36 6f 6c 32 64 6c 5a 57 6d 45 68 71 75 69 6c 4b 78 74 63 57 2b 68 70 72 43 47 6d 70 36 64 64 36 6d 74 75 49 36 53 78 37 61 70 6b 73 57 33 71 37 36 4b 6a 4c 33 4d 69 36 7a 4c 6a 39 65 77 7a 38 33 45 71 38 75 5a 33 38 37 42 71 74 33 50 77 39 61 78 30 62 6a 48 77 74 62 42 37 4c 7a 6b 30 50 44 7a 37 4b 2f 7a 73 4c 62 45 34 65 62 77 78 38 62 65 32 39 33 4f 37 4f 7a 6a 38 64 6e 79 31 39 37 59 41 65 30 4d 42 64 37 47 42 77 72 46 7a 76 62 6b 44 50 6b 59 44 51 55 51 43 51 6e 2b 37 68 34 67 46 75 38 50 49 51 45 68 42 42 58 2b 43 68 30 49 47 53 51 78 4c 68 7a 76 37 54 45 55 38 44 6b 4a 4d 42 34 39 44 41 77 65 47 42 59 30 4f 6a 6b 6d 46 30 67 59 49 6a 51 61 48 79 78 41 4c 7a 4d 30 4d 45 67 6a
                                      Data Ascii: IyFbmiRUnJsk4Gfk4yYZZSDkn6ol2dlZWmEhquilKxtcW+hprCGmp6dd6mtuI6Sx7apksW3q76KjL3Mi6zLj9ewz83Eq8uZ387Bqt3Pw9ax0bjHwtbB7Lzk0PDz7K/zsLbE4ebwx8be293O7Ozj8dny197YAe0MBd7GBwrFzvbkDPkYDQUQCQn+7h4gFu8PIQEhBBX+Ch0IGSQxLhzv7TEU8DkJMB49DAweGBY0OjkmF0gYIjQaHyxALzM0MEgj


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.449745104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:59 UTC828OUTGET /cdn-cgi/challenge-platform/h/g/d/9345db340b8b720e/1745332617975/-aB9RBfDuAsJGrV HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:00 UTC200INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:00 GMT
                                      Content-Type: image/png
                                      Content-Length: 61
                                      Connection: close
                                      Server: cloudflare
                                      CF-RAY: 9345db4bb8a8c4bf-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:37:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 03 00 00 00 5e 08 02 00 00 00 69 5a 39 c1 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDR^iZ9IDAT$IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.449746104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:36:59 UTC639OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:00 UTC442INHTTP/1.1 400 Bad Request
                                      Date: Tue, 22 Apr 2025 14:37:00 GMT
                                      Content-Type: application/json
                                      Content-Length: 14
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      cf-chl-out: 3FV6ZN3uYOx3GrUcpQgM66Px9Ujidta05yFO/emWHATugBx1zja7XCQkaWy1aRA3RXSHcm62NIdhZ0YQtP7jtw==$AC5nDj0AQfsaAWpAgyqsgQ==
                                      Server: cloudflare
                                      CF-RAY: 9345db4c7ec37867-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:37:00 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                      Data Ascii: {"err":100280}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.449748104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:00 UTC857OUTGET /cdn-cgi/challenge-platform/h/g/pat/9345db340b8b720e/1745332617976/2b1b9bd304c786e8c7dec0f06bfd71e12556fcdb075e17ecc9fccd9c5c24c9be/BIQrfSY8eMg8ikm HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:00 UTC143INHTTP/1.1 401 Unauthorized
                                      Date: Tue, 22 Apr 2025 14:37:00 GMT
                                      Content-Type: text/plain; charset=utf-8
                                      Content-Length: 1
                                      Connection: close
                                      2025-04-22 14:37:00 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4b 78 75 62 30 77 54 48 68 75 6a 48 33 73 44 77 61 5f 31 78 34 53 56 57 5f 4e 73 48 58 68 66 73 79 66 7a 4e 6e 46 77 6b 79 62 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gKxub0wTHhujH3sDwa_1x4SVW_NsHXhfsyfzNnFwkyb4AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                      2025-04-22 14:37:00 UTC1INData Raw: 4a
                                      Data Ascii: J


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.449749104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:00 UTC468OUTGET /cdn-cgi/challenge-platform/h/g/d/9345db340b8b720e/1745332617975/-aB9RBfDuAsJGrV HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:00 UTC200INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:00 GMT
                                      Content-Type: image/png
                                      Content-Length: 61
                                      Connection: close
                                      Server: cloudflare
                                      CF-RAY: 9345db502f8fb829-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:37:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 03 00 00 00 5e 08 02 00 00 00 69 5a 39 c1 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDR^iZ9IDAT$IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.449752104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:03 UTC1193OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 39653
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: text/plain;charset=UTF-8
                                      cf-chl: T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH
                                      cf-chl-ra: 0
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Origin: https://challenges.cloudflare.com
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:03 UTC16384OUTData Raw: 38 36 46 45 53 4d 6f 72 59 4e 58 70 58 52 72 30 54 6f 64 4d 5a 73 4e 72 50 4f 6f 62 30 76 53 45 4d 4a 2d 58 30 4f 30 52 45 77 46 4d 69 30 65 45 38 46 50 6a 49 4d 30 35 45 78 37 45 30 6e 69 30 54 45 63 5a 30 61 45 30 24 6e 46 30 62 36 59 51 70 52 50 73 6f 2d 30 73 73 6f 76 30 62 68 45 6b 41 30 44 6a 43 79 36 30 71 69 35 73 37 30 4c 45 30 72 39 2d 70 45 4d 44 6a 45 71 59 30 2d 44 30 2d 41 67 75 30 71 58 30 6b 30 44 78 47 46 50 31 68 6e 30 2d 6c 63 47 52 6a 6b 73 2d 68 4d 30 6f 37 30 4b 70 35 30 34 2d 6b 6b 33 57 4c 4a 70 30 52 6e 45 45 50 63 37 6a 30 6f 24 52 6f 73 58 30 63 59 6d 30 2d 4c 41 58 42 30 30 48 4c 36 30 69 35 59 24 30 6f 38 39 46 6e 45 6a 48 49 68 77 4b 2d 4c 33 44 30 4f 73 43 73 30 43 67 39 4b 6d 53 30 52 36 30 4d 55 76 30 6f 4f 4a 45 52 77 30
                                      Data Ascii: 86FESMorYNXpXRr0TodMZsNrPOob0vSEMJ-X0O0REwFMi0eE8FPjIM05Ex7E0ni0TEcZ0aE0$nF0b6YQpRPso-0ssov0bhEkA0DjCy60qi5s70LE0r9-pEMDjEqY0-D0-Agu0qX0k0DxGFP1hn0-lcGRjks-hM0o70Kp504-kk3WLJp0RnEEPc7j0o$RosX0cYm0-LAXB00HL60i5Y$0o89FnEjHIhwK-L3D0OsCs0Cg9KmS0R60MUv0oOJERw0
                                      2025-04-22 14:37:03 UTC16384OUTData Raw: 71 4d 45 58 55 30 78 53 5a 68 52 73 42 30 37 52 64 6f 32 53 53 6d 48 39 4b 64 30 6f 6d 35 2d 38 71 53 38 30 37 7a 24 52 6a 39 46 6a 4b 5a 6b 4d 73 46 41 66 54 52 6a 45 55 52 75 45 56 32 66 59 75 53 78 30 4e 76 77 69 36 63 30 4e 50 4f 5a 6b 4f 42 58 5a 37 4d 30 6c 52 6a 36 55 59 70 4d 64 6f 30 6f 76 30 6c 48 4d 36 6f 7a 53 4e 67 4d 46 6d 33 58 62 67 4d 42 52 71 57 6f 56 73 6d 77 71 30 43 45 4e 4d 59 4e 61 30 73 63 4c 58 4f 30 4f 73 2d 48 45 42 30 69 32 46 79 6f 47 69 71 7a 43 41 54 4b 36 4d 5a 73 37 30 55 43 38 4d 68 62 52 34 54 4b 4e 50 68 73 75 65 50 4c 50 43 30 4f 4f 63 55 37 61 73 66 77 39 54 65 38 72 50 59 30 59 52 6a 79 66 5a 70 34 73 49 4f 4b 6e 77 76 37 6f 6e 38 79 2d 68 6f 4d 46 53 69 62 4f 4d 66 37 32 30 2d 4f 4d 48 73 53 34 6b 4a 53 33 37 38 79
                                      Data Ascii: qMEXU0xSZhRsB07Rdo2SSmH9Kd0om5-8qS807z$Rj9FjKZkMsFAfTRjEURuEV2fYuSx0Nvwi6c0NPOZkOBXZ7M0lRj6UYpMdo0ov0lHM6ozSNgMFm3XbgMBRqWoVsmwq0CENMYNa0scLXO0Os-HEB0i2FyoGiqzCATK6MZs70UC8MhbR4TKNPhsuePLPC0OOcU7asfw9Te8rPY0YRjyfZp4sIOKnwv7on8y-hoMFSibOMf720-OMHsS4kJS378y
                                      2025-04-22 14:37:03 UTC6885OUTData Raw: 44 53 67 30 4b 6e 73 6f 53 75 42 4c 76 4b 65 53 57 36 31 49 44 36 64 67 64 38 5a 41 61 64 61 55 56 65 68 71 64 57 64 38 4c 38 36 52 69 6e 31 56 38 36 65 57 4f 63 65 38 65 64 33 52 4a 33 45 71 65 72 6b 33 31 4f 56 65 72 46 31 37 4a 55 77 50 55 31 45 24 6d 6f 57 35 57 5a 4d 44 78 67 48 48 52 24 34 57 75 6c 31 53 61 34 45 50 70 48 68 45 44 56 57 79 4c 34 61 6a 47 57 75 48 4c 64 64 56 67 41 30 75 61 61 47 67 48 4b 71 24 31 47 67 45 31 6a 45 46 32 75 71 46 79 38 6a 32 57 37 31 4a 24 6e 53 57 37 30 44 38 66 68 67 7a 31 56 24 61 53 57 71 31 31 6a 66 53 67 57 4c 43 38 6d 34 67 5a 31 48 24 35 64 67 6d 31 38 38 65 67 52 6f 31 54 63 55 4e 67 4f 31 58 57 65 51 72 43 31 48 38 55 34 33 43 31 68 4c 34 4e 72 79 57 30 24 51 54 79 62 31 46 24 7a 78 57 48 48 72 51 62 78 57
                                      Data Ascii: DSg0KnsoSuBLvKeSW61ID6dgd8ZAadaUVehqdWd8L86Rin1V86eWOce8ed3RJ3Eqerk31OVerF17JUwPU1E$moW5WZMDxgHHR$4Wul1Sa4EPpHhEDVWyL4ajGWuHLddVgA0uaaGgHKq$1GgE1jEF2uqFy8j2W71J$nSW70D8fhgz1V$aSWq11jfSgWLC8m4gZ1H$5dgm188egRo1TcUNgO1XWeQrC1H8U43C1hL4NryW0$QTyb1F$zxWHHrQbxW
                                      2025-04-22 14:37:03 UTC322INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:03 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Content-Length: 28200
                                      Connection: close
                                      cf-chl-gen: 2j8GIPunWIen68s32uVNIjd39xb8AvqaQM1a6ff73v37RKG+HZsh53+yprc/9FBJ$hlwjs2XyzND2g5wl/f8viw==
                                      Server: cloudflare
                                      CF-RAY: 9345db60693642d9-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:37:03 UTC1047INData Raw: 61 57 68 79 67 32 70 35 6b 33 31 36 66 4a 74 37 69 70 57 4d 67 4a 74 78 5a 58 4f 4a 6e 71 42 33 6a 61 4b 62 6a 4b 43 6d 68 62 4b 65 62 71 43 54 72 34 57 4b 6b 36 5a 34 65 4b 47 65 6f 4c 75 54 75 4b 6a 47 78 71 69 44 6e 62 6d 33 6e 4b 6d 37 72 72 48 50 6f 38 6d 54 31 73 76 44 7a 39 66 54 75 70 66 66 72 39 58 61 34 74 62 46 78 4c 6e 53 30 72 66 55 79 75 4f 35 76 73 4c 68 30 74 2f 50 34 2b 66 33 78 2b 2f 4d 2b 75 2f 6f 39 41 44 63 36 38 33 33 30 2f 72 44 42 2f 6a 79 41 51 7a 32 39 2b 7a 2b 43 65 73 4c 44 51 44 6d 39 4f 62 71 44 65 76 36 37 2f 48 52 43 53 48 30 37 52 44 77 2f 67 51 52 43 78 7a 36 42 4f 6e 74 39 2f 6e 76 44 43 76 6d 49 41 6f 56 4d 42 55 58 4c 2f 51 73 47 2f 6f 38 49 53 45 53 41 52 51 37 4b 45 67 42 2f 44 6b 56 46 6a 73 62 53 69 41 63 55 44 30
                                      Data Ascii: aWhyg2p5k316fJt7ipWMgJtxZXOJnqB3jaKbjKCmhbKebqCTr4WKk6Z4eKGeoLuTuKjGxqiDnbm3nKm7rrHPo8mT1svDz9fTupffr9Xa4tbFxLnS0rfUyuO5vsLh0t/P4+f3x+/M+u/o9ADc68330/rDB/jyAQz29+z+CesLDQDm9ObqDev67/HRCSH07RDw/gQRCxz6BOnt9/nvDCvmIAoVMBUXL/QsG/o8ISESARQ7KEgB/DkVFjsbSiAcUD0
                                      2025-04-22 14:37:03 UTC1369INData Raw: 49 70 70 61 4a 6a 4b 75 43 6a 33 2b 41 6e 5a 47 71 72 37 57 71 68 5a 71 35 6c 72 56 34 71 70 46 38 6f 5a 71 76 75 35 58 46 75 73 75 6d 79 71 62 46 69 4c 71 6c 6f 49 2f 4e 76 72 50 47 73 62 66 4e 79 72 33 46 73 72 54 5a 30 4e 66 4f 6d 35 2f 59 7a 39 54 65 74 4f 72 59 79 65 47 38 36 64 43 2f 77 4f 33 6c 36 65 62 52 31 37 4c 4d 39 50 61 36 78 37 69 2f 75 65 76 31 2b 74 44 45 32 2b 6a 59 39 67 62 36 32 39 7a 38 37 51 59 50 2f 76 37 2b 79 65 2f 76 37 2b 30 59 46 2f 72 76 37 76 6f 61 33 41 2f 31 42 43 63 43 43 52 37 38 46 67 30 44 42 52 49 68 4b 42 2f 72 37 77 4d 67 4a 69 38 46 4a 77 73 79 49 44 34 77 48 76 70 44 48 69 51 37 51 79 68 44 42 54 73 68 44 42 73 34 4d 6b 63 64 49 54 41 31 4a 43 56 42 51 68 4e 49 57 6b 6f 57 4d 31 73 37 57 30 77 35 55 42 35 51 59 46
                                      Data Ascii: IppaJjKuCj3+AnZGqr7WqhZq5lrV4qpF8oZqvu5XFusumyqbFiLqloI/NvrPGsbfNyr3FsrTZ0NfOm5/Yz9TetOrYyeG86dC/wO3l6ebR17LM9Pa6x7i/uev1+tDE2+jY9gb629z87QYP/v7+ye/v7+0YF/rv7voa3A/1BCcCCR78Fg0DBRIhKB/r7wMgJi8FJwsyID4wHvpDHiQ7QyhDBTshDBs4MkcdITA1JCVBQhNIWkoWM1s7W0w5UB5QYF
                                      2025-04-22 14:37:03 UTC1369INData Raw: 70 6d 70 39 68 61 4b 54 67 5a 43 6d 6c 34 57 54 71 70 75 4a 6c 71 36 66 6a 5a 6d 79 6f 35 42 2f 77 6f 57 4b 76 59 69 71 74 37 76 47 6e 4b 44 55 76 6f 37 48 70 62 57 30 31 4e 43 73 33 63 36 76 6e 64 47 69 77 37 33 43 7a 39 62 65 74 4b 50 4e 79 61 62 41 36 4c 36 2f 78 4d 33 55 78 4b 2f 7a 39 37 4c 4e 79 75 69 34 30 75 71 37 2f 62 76 53 2b 66 50 63 2b 67 62 36 39 76 34 4b 2f 51 63 44 44 67 49 48 42 78 49 47 46 77 73 57 43 68 62 5a 31 77 33 30 45 78 34 53 34 52 33 37 47 77 4c 6c 34 65 51 4a 42 52 34 4f 35 77 6b 6b 41 75 73 4e 4a 2f 44 76 45 53 73 77 38 78 55 76 48 76 63 5a 4c 52 4c 37 48 54 41 45 2b 52 30 61 2f 42 6b 62 52 43 42 4f 51 7a 45 6a 4d 55 78 41 52 31 55 6b 51 7a 73 70 46 6b 67 57 53 45 49 68 48 44 34 69 4f 44 56 43 4a 6a 73 6b 52 69 6f 38 59 30 6f
                                      Data Ascii: pmp9haKTgZCml4WTqpuJlq6fjZmyo5B/woWKvYiqt7vGnKDUvo7HpbW01NCs3c6vndGiw73Cz9betKPNyabA6L6/xM3UxK/z97LNyui40uq7/bvS+fPc+gb69v4K/QcDDgIHBxIGFwsWChbZ1w30Ex4S4R37GwLl4eQJBR4O5wkkAusNJ/DvESsw8xUvHvcZLRL7HTAE+R0a/BkbRCBOQzEjMUxAR1UkQzspFkgWSEIhHD4iODVCJjskRio8Y0o
                                      2025-04-22 14:37:03 UTC1369INData Raw: 58 57 4b 69 4a 56 35 6a 72 4b 5a 66 5a 4f 51 6e 59 47 57 66 36 47 46 6c 37 36 6c 69 5a 75 73 71 59 32 67 6f 4b 32 52 6f 39 66 51 78 4b 47 54 74 5a 6d 73 32 74 57 64 77 72 58 63 77 39 50 44 73 62 6e 57 78 37 58 45 32 73 75 35 78 39 37 50 76 63 72 69 30 38 48 4e 35 74 66 45 73 2f 61 35 2f 66 47 38 33 75 76 78 2b 74 44 68 32 2b 6a 2b 78 77 6a 66 42 38 48 6c 35 75 6a 4f 33 76 50 71 7a 52 51 51 39 41 59 61 47 74 63 62 37 68 59 51 2b 42 63 69 46 78 4d 62 4a 68 6f 6a 48 79 6f 65 49 79 4d 75 49 6a 4d 6e 4d 69 59 79 39 66 4d 70 45 53 38 36 4c 76 30 35 47 44 63 65 41 76 33 34 4b 44 59 62 41 6a 63 62 51 77 70 50 43 45 73 4f 45 77 77 55 54 77 6f 76 4c 7a 45 63 4b 31 4e 57 58 6c 35 54 48 56 64 6b 55 46 74 62 47 30 6c 4b 50 6d 55 73 53 7a 35 6d 4f 6d 5a 44 54 44 52 66
                                      Data Ascii: XWKiJV5jrKZfZOQnYGWf6GFl76liZusqY2goK2Ro9fQxKGTtZms2tWdwrXcw9PDsbnWx7XE2su5x97Pvcri08HN5tfEs/a5/fG83uvx+tDh2+j+xwjfB8Hl5ujO3vPqzRQQ9AYaGtcb7hYQ+BciFxMbJhojHyoeIyMuIjMnMiYy9fMpES86Lv05GDceAv34KDYbAjcbQwpPCEsOEwwUTwovLzEcK1NWXl5THVdkUFtbG0lKPmUsSz5mOmZDTDRf
                                      2025-04-22 14:37:03 UTC1369INData Raw: 71 31 66 61 4b 56 76 4b 4e 37 6b 35 47 5a 74 71 65 56 70 4c 71 72 6d 61 65 2b 72 35 32 71 77 72 4f 68 72 63 61 33 70 4e 32 7a 32 4d 66 4a 6e 64 75 76 32 72 33 53 7a 36 44 42 78 74 61 36 34 37 2f 74 34 63 2b 72 76 4f 33 56 79 4b 6e 4f 7a 74 43 7a 79 76 4c 31 2f 66 4c 79 75 77 50 6b 38 4f 41 49 42 76 72 6c 39 41 72 4c 39 76 30 47 35 41 45 54 44 75 34 4f 79 51 50 70 30 68 63 4c 42 74 66 70 48 68 50 39 2f 69 48 2b 48 75 51 54 2b 76 66 6b 2f 68 6f 6c 36 69 6f 72 37 65 37 73 38 7a 55 4a 45 76 41 52 39 44 4d 50 50 2f 6f 59 4b 76 51 6b 4d 68 49 35 47 52 63 2f 42 30 6f 2b 4c 41 67 5a 53 6a 49 6c 42 69 77 72 4c 52 51 6e 54 6a 78 61 54 7a 30 2f 56 78 35 54 55 32 42 69 56 31 68 56 59 30 4e 69 4b 56 63 2f 50 46 45 70 54 79 74 55 63 47 38 79 64 6a 49 34 4c 55 39 5a 54
                                      Data Ascii: q1faKVvKN7k5GZtqeVpLqrmae+r52qwrOhrca3pN2z2MfJnduv2r3Sz6DBxta647/t4c+rvO3VyKnOztCzyvL1/fLyuwPk8OAIBvrl9ArL9v0G5AETDu4OyQPp0hcLBtfpHhP9/iH+HuQT+vfk/hol6ior7e7s8zUJEvAR9DMPP/oYKvQkMhI5GRc/B0o+LAgZSjIlBiwrLRQnTjxaTz0/Vx5TU2BiV1hVY0NiKVc/PFEpTytUcG8ydjI4LU9ZT
                                      2025-04-22 14:37:03 UTC1369INData Raw: 45 77 37 71 35 6d 73 71 2b 74 4c 58 50 79 4a 36 48 76 4b 69 31 78 4a 48 53 6a 35 4f 6d 77 39 50 53 71 4a 66 63 77 4c 44 66 74 38 4f 7a 77 4e 4c 46 33 75 72 6c 75 74 75 33 35 63 54 52 79 73 48 4c 38 4d 2f 44 30 76 4c 53 76 50 79 36 2b 66 59 41 75 2f 37 65 38 38 44 57 39 4d 51 48 38 38 54 6e 32 76 72 65 42 38 34 53 38 66 33 30 34 42 54 6f 30 39 63 64 2b 39 63 4b 47 2f 4c 77 42 42 49 57 39 74 2f 6f 46 53 73 57 49 4f 67 71 44 42 41 4c 4a 52 77 6d 4b 77 48 32 46 42 6f 4b 4c 7a 73 61 47 53 6f 30 45 44 38 58 49 42 49 6a 4a 7a 6b 43 4a 44 59 4c 4a 30 63 6d 4f 79 55 73 53 6a 42 43 45 55 39 56 52 44 6b 6b 56 79 38 34 57 56 45 5a 59 6a 45 79 49 57 4a 45 53 45 45 33 56 46 35 6a 4f 53 64 5a 50 69 78 6a 4d 46 38 76 61 45 5a 4f 52 56 68 6c 4f 58 70 55 57 6c 74 76 56 32
                                      Data Ascii: Ew7q5msq+tLXPyJ6HvKi1xJHSj5Omw9PSqJfcwLDft8OzwNLF3urlutu35cTRysHL8M/D0vLSvPy6+fYAu/7e88DW9MQH88Tn2vreB84S8f304BTo09cd+9cKG/LwBBIW9t/oFSsWIOgqDBALJRwmKwH2FBoKLzsaGSo0ED8XIBIjJzkCJDYLJ0cmOyUsSjBCEU9VRDkkVy84WVEZYjEyIWJESEE3VF5jOSdZPixjMF8vaEZORVhlOXpUWltvV2
                                      2025-04-22 14:37:03 UTC1369INData Raw: 77 37 79 59 6d 37 2b 69 30 61 2b 7a 71 4d 57 77 30 4b 69 6b 31 62 79 72 75 61 66 61 72 36 7a 45 33 38 53 30 34 75 4c 53 78 37 66 5a 31 63 7a 48 7a 38 2f 51 38 73 33 55 36 76 4c 59 31 65 33 48 32 39 37 58 31 63 6a 50 30 4f 54 37 35 64 53 2b 39 66 62 6b 35 64 72 68 32 64 63 50 34 2b 7a 4f 44 2b 6a 77 45 68 62 71 47 75 38 62 37 68 38 4f 46 2f 4d 6a 48 68 33 33 4a 79 49 6e 39 53 76 6d 4b 67 41 76 48 69 30 46 44 65 34 75 43 43 67 41 46 41 30 72 4b 6a 67 53 43 66 34 2b 46 41 31 43 50 52 6b 32 48 44 38 63 4a 68 52 44 48 30 39 47 54 79 51 74 44 7a 41 71 49 56 5a 57 4b 31 74 4b 56 54 46 66 54 6c 63 31 55 6a 68 67 4f 47 64 6d 5a 54 78 46 4a 32 64 41 58 32 70 6d 50 6e 4d 72 61 6b 68 6e 4e 33 46 4d 56 54 64 34 55 56 70 49 58 46 56 7a 64 6f 42 59 68 30 4e 2b 58 6c 56
                                      Data Ascii: w7yYm7+i0a+zqMWw0Kik1byruafar6zE38S04uLSx7fZ1czHz8/Q8s3U6vLY1e3H297X1cjP0OT75dS+9fbk5drh2dcP4+zOD+jwEhbqGu8b7h8OF/MjHh33JyIn9SvmKgAvHi0FDe4uCCgAFA0rKjgSCf4+FA1CPRk2HD8cJhRDH09GTyQtDzAqIVZWK1tKVTFfTlc1UjhgOGdmZTxFJ2dAX2pmPnMrakhnN3FMVTd4UVpIXFVzdoBYh0N+XlV


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.449753104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:04 UTC639OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:04 UTC442INHTTP/1.1 400 Bad Request
                                      Date: Tue, 22 Apr 2025 14:37:04 GMT
                                      Content-Type: application/json
                                      Content-Length: 14
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      cf-chl-out: PMGdezmRUbem4aWwEpONvJxPgQKtuNX1E3NE0Tkv0XouA1p3qEcDoyy1FNecwxfak/qndtIf+/lAwv+pb7jeMQ==$FkuTg9H8zlNnQYGMSeabLQ==
                                      Server: cloudflare
                                      CF-RAY: 9345db69592d6a49-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:37:04 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                      Data Ascii: {"err":100280}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.449756104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:22 UTC1193OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 42122
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: text/plain;charset=UTF-8
                                      cf-chl: T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH
                                      cf-chl-ra: 0
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Origin: https://challenges.cloudflare.com
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/2avkt/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:22 UTC16384OUTData Raw: 38 36 46 45 53 4d 6f 72 59 4e 58 70 58 52 72 30 54 6f 64 4d 5a 73 4e 72 50 4f 6f 62 30 76 53 45 4d 4a 2d 58 30 4f 30 52 45 77 46 4d 69 30 65 45 38 46 50 6a 49 4d 30 35 45 78 37 45 30 6e 69 30 54 45 63 5a 30 61 45 30 24 6e 46 30 62 36 59 51 70 52 50 73 6f 2d 30 73 73 6f 76 30 62 68 45 6b 41 30 44 6a 43 79 36 30 71 69 35 73 37 30 4c 45 30 72 39 2d 70 45 4d 44 6a 45 71 59 30 2d 44 30 2d 41 67 75 30 71 58 30 6b 30 44 78 47 46 50 31 68 6e 30 2d 6c 63 47 52 6a 6b 73 2d 68 4d 30 6f 37 30 4b 70 35 30 34 2d 6b 6b 33 57 4c 4a 70 30 52 6e 45 45 50 63 37 6a 30 6f 24 52 6f 73 58 30 63 59 6d 30 2d 4c 41 58 42 30 30 48 4c 36 30 69 35 59 24 30 6f 38 39 46 6e 45 6a 48 49 68 77 4b 2d 4c 33 44 30 4f 73 43 73 30 43 67 39 4b 6d 53 30 52 36 30 4d 55 76 30 6f 4f 4a 45 52 77 30
                                      Data Ascii: 86FESMorYNXpXRr0TodMZsNrPOob0vSEMJ-X0O0REwFMi0eE8FPjIM05Ex7E0ni0TEcZ0aE0$nF0b6YQpRPso-0ssov0bhEkA0DjCy60qi5s70LE0r9-pEMDjEqY0-D0-Agu0qX0k0DxGFP1hn0-lcGRjks-hM0o70Kp504-kk3WLJp0RnEEPc7j0o$RosX0cYm0-LAXB00HL60i5Y$0o89FnEjHIhwK-L3D0OsCs0Cg9KmS0R60MUv0oOJERw0
                                      2025-04-22 14:37:22 UTC16384OUTData Raw: 71 4d 45 58 55 30 78 53 5a 68 52 73 42 30 37 52 64 6f 32 53 53 6d 48 39 4b 64 30 6f 6d 35 2d 38 71 53 38 30 37 7a 24 52 6a 39 46 6a 4b 5a 6b 4d 73 46 41 66 54 52 6a 45 55 52 75 45 56 32 66 59 75 53 78 30 4e 76 77 69 36 63 30 4e 50 4f 5a 6b 4f 42 58 5a 37 4d 30 6c 52 6a 36 55 59 70 4d 64 6f 30 6f 76 30 6c 48 4d 36 6f 7a 53 4e 67 4d 46 6d 33 58 62 67 4d 42 52 71 57 6f 56 73 6d 77 71 30 43 45 4e 4d 59 4e 61 30 73 63 4c 58 4f 30 4f 73 2d 48 45 42 30 69 32 46 79 6f 47 69 71 7a 43 41 54 4b 36 4d 5a 73 37 30 55 43 38 4d 68 62 52 34 54 4b 4e 50 68 73 75 65 50 4c 50 43 30 4f 4f 63 55 37 61 73 66 77 39 54 65 38 72 50 59 30 59 52 6a 79 66 5a 70 34 73 49 4f 4b 6e 77 76 37 6f 6e 38 79 2d 68 6f 4d 46 53 69 62 4f 4d 66 37 32 30 2d 4f 4d 48 73 53 34 6b 4a 53 33 37 38 79
                                      Data Ascii: qMEXU0xSZhRsB07Rdo2SSmH9Kd0om5-8qS807z$Rj9FjKZkMsFAfTRjEURuEV2fYuSx0Nvwi6c0NPOZkOBXZ7M0lRj6UYpMdo0ov0lHM6ozSNgMFm3XbgMBRqWoVsmwq0CENMYNa0scLXO0Os-HEB0i2FyoGiqzCATK6MZs70UC8MhbR4TKNPhsuePLPC0OOcU7asfw9Te8rPY0YRjyfZp4sIOKnwv7on8y-hoMFSibOMf720-OMHsS4kJS378y
                                      2025-04-22 14:37:22 UTC9354OUTData Raw: 44 53 67 30 4b 6e 73 6f 53 75 42 4c 76 4b 65 53 57 36 31 49 44 36 64 67 64 38 5a 41 61 64 61 55 56 65 68 71 64 57 64 38 4c 38 36 52 69 6e 31 56 38 36 65 57 4f 63 65 38 65 64 33 52 4a 33 45 71 65 72 6b 33 31 4f 56 65 72 46 31 37 4a 55 77 50 55 31 45 24 6d 6f 57 35 57 5a 4d 44 78 67 48 48 52 24 34 57 75 6c 31 53 61 34 45 50 70 48 68 45 44 56 57 79 4c 34 61 6a 47 57 75 48 4c 64 64 56 67 41 30 75 61 61 47 67 48 4b 71 24 31 47 67 45 31 6a 45 46 32 75 71 46 79 38 6a 32 57 37 31 4a 24 6e 53 57 37 30 44 38 66 68 67 7a 31 56 24 61 53 57 71 31 31 6a 66 53 67 57 4c 43 38 6d 34 67 5a 31 48 24 35 64 67 6d 31 38 38 65 67 52 6f 31 54 63 55 4e 67 4f 31 58 57 65 51 72 43 31 48 38 55 34 33 43 31 68 4c 34 4e 72 79 57 30 24 51 54 79 62 31 46 24 7a 78 57 48 48 72 51 62 78 57
                                      Data Ascii: DSg0KnsoSuBLvKeSW61ID6dgd8ZAadaUVehqdWd8L86Rin1V86eWOce8ed3RJ3Eqerk31OVerF17JUwPU1E$moW5WZMDxgHHR$4Wul1Sa4EPpHhEDVWyL4ajGWuHLddVgA0uaaGgHKq$1GgE1jEF2uqFy8j2W71J$nSW70D8fhgz1V$aSWq11jfSgWLC8m4gZ1H$5dgm188egRo1TcUNgO1XWeQrC1H8U43C1hL4NryW0$QTyb1F$zxWHHrQbxW
                                      2025-04-22 14:37:23 UTC135INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:23 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Content-Length: 5020
                                      Connection: close
                                      2025-04-22 14:37:23 UTC1486INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 36 4c 6d 46 67 79 43 53 61 4f 6b 2b 36 63 4d 6b 2f 77 76 5a 57 6f 71 47 4c 42 33 42 38 62 57 4e 6a 74 31 64 63 2b 76 62 70 39 74 6a 34 51 5a 49 57 69 42 57 57 70 77 6c 66 36 75 78 49 4d 4e 41 63 6d 37 69 44 70 55 67 62 35 6d 59 76 61 30 35 4c 64 32 7a 32 33 30 64 46 7a 61 44 43 5a 32 66 4d 74 63 67 44 41 61 63 6e 2f 70 36 6c 69 73 50 37 41 64 53 30 39 76 2b 75 62 73 47 52 79 45 57 5a 62 6b 30 73 61 57 67 6b 4f 43 6e 76 37 62 49 50 37 57 4a 6a 58 48 59 50 4d 67 39 66 4c 64 59 30 2f 70 31 46 31 63 66 33 67 6e 6b 63 79 50 69 43 42 31 4c 56 51 57 44 4c 4e 52 5a 58 73 6d 57 39 55 52 65 52 63 70 6b 61 52 76 61 59 4e 30 6e 72 58 64 75 73 32 79 4f 37 72 32 51 50 64 73 64 42 6a 31 51 37 57 75 72 52 5a 46 71 64 37 44 54 59
                                      Data Ascii: cf-chl-out-s: 6LmFgyCSaOk+6cMk/wvZWoqGLB3B8bWNjt1dc+vbp9tj4QZIWiBWWpwlf6uxIMNAcm7iDpUgb5mYva05Ld2z230dFzaDCZ2fMtcgDAacn/p6lisP7AdS09v+ubsGRyEWZbk0saWgkOCnv7bIP7WJjXHYPMg9fLdY0/p1F1cf3gnkcyPiCB1LVQWDLNRZXsmW9UReRcpkaRvaYN0nrXdus2yO7r2QPdsdBj1Q7WurRZFqd7DTY
                                      2025-04-22 14:37:23 UTC1117INData Raw: 61 57 68 79 67 32 70 35 6b 33 31 36 66 4a 74 37 69 70 57 4d 67 4a 74 78 64 61 47 58 65 4b 65 6f 6a 48 6d 6a 66 36 53 71 73 72 47 6b 71 6e 53 61 71 4b 35 34 6e 4a 70 36 6b 5a 75 72 66 4c 2b 54 75 4b 6a 47 78 72 4b 2b 75 37 61 73 77 73 2f 4b 76 71 44 50 6f 38 6d 54 31 73 76 43 6b 36 32 37 76 61 79 74 72 39 58 61 34 74 54 50 32 72 6e 6a 30 38 69 6f 31 38 66 6d 7a 74 76 46 30 62 44 66 33 72 4c 7a 32 64 66 49 2b 39 66 6e 7a 66 76 50 39 39 51 44 41 75 2b 2f 32 51 62 79 78 65 58 33 39 77 54 4d 41 50 41 48 46 4f 4d 4c 30 78 63 4a 42 4e 54 6c 47 66 33 73 37 52 76 37 47 78 30 51 39 2f 51 6f 49 51 72 34 2b 53 63 6f 36 69 38 6a 37 52 41 64 4a 43 77 43 45 69 51 71 47 52 6f 58 45 54 38 67 4f 78 52 45 48 77 56 42 4f 55 49 57 46 53 4e 43 52 51 45 76 51 55 39 45 48 69 78
                                      Data Ascii: aWhyg2p5k316fJt7ipWMgJtxdaGXeKeojHmjf6SqsrGkqnSaqK54nJp6kZurfL+TuKjGxrK+u7asws/KvqDPo8mT1svCk627vaytr9Xa4tTP2rnj08io18fmztvF0bDf3rLz2dfI+9fnzfvP99QDAu+/2QbyxeX39wTMAPAHFOML0xcJBNTlGf3s7Rv7Gx0Q9/QoIQr4+Sco6i8j7RAdJCwCEiQqGRoXET8gOxREHwVBOUIWFSNCRQEvQU9EHix
                                      2025-04-22 14:37:23 UTC1369INData Raw: 74 71 58 7a 5a 75 62 33 63 2b 67 32 71 4c 4b 6f 38 6a 46 32 75 54 75 36 73 33 6d 37 38 58 6c 78 72 4f 79 79 37 4c 51 38 63 2f 4f 7a 2f 6a 72 75 75 54 76 37 66 62 45 32 75 66 6b 2b 67 72 72 41 2f 6f 47 2b 65 48 6b 2f 76 4c 6b 44 68 66 31 30 76 51 58 2f 74 62 62 49 66 51 58 41 64 77 48 42 75 4d 48 43 43 44 38 4b 42 59 4d 42 66 41 45 4b 42 58 77 46 43 66 33 4e 79 4c 30 4d 6a 55 61 39 76 63 71 4c 78 44 36 50 79 51 58 45 55 63 37 47 6b 63 74 49 55 38 2f 50 45 49 4f 55 43 63 33 44 7a 59 70 4f 54 6b 58 57 55 39 50 53 6c 73 76 4d 42 78 52 55 57 64 6e 53 56 51 31 5a 79 56 62 50 53 78 77 54 69 77 2b 54 47 5a 73 57 58 52 58 57 58 74 70 63 45 35 68 64 32 42 33 65 32 42 31 50 32 52 6c 63 31 68 67 69 6d 42 76 65 34 35 77 68 6e 57 53 67 34 71 58 65 6e 64 55 6c 35 78 78
                                      Data Ascii: tqXzZub3c+g2qLKo8jF2uTu6s3m78XlxrOyy7LQ8c/Oz/jruuTv7fbE2ufk+grrA/oG+eHk/vLkDhf10vQX/tbbIfQXAdwHBuMHCCD8KBYMBfAEKBXwFCf3NyL0MjUa9vcqLxD6PyQXEUc7GkctIU8/PEIOUCc3DzYpOTkXWU9PSlsvMBxRUWdnSVQ1ZyVbPSxwTiw+TGZsWXRXWXtpcE5hd2B3e2B1P2Rlc1hgimBve45whnWSg4qXendUl5xx
                                      2025-04-22 14:37:23 UTC1369INData Raw: 66 54 33 4f 61 6f 33 37 75 70 37 4e 7a 51 76 75 66 44 38 65 72 43 34 4d 7a 32 36 4c 54 4d 2b 37 66 54 75 50 33 79 38 74 72 7a 30 76 4c 35 2f 64 72 49 41 62 37 6a 43 65 2f 65 36 67 76 65 31 4f 41 58 36 75 4d 45 36 67 66 53 43 41 6f 68 44 50 6f 61 47 53 59 48 2b 52 34 52 43 2f 30 69 44 67 38 43 4a 68 73 54 42 69 6f 65 44 44 4c 79 42 42 73 4f 4d 69 6e 36 4d 44 63 7a 50 6a 34 77 4f 79 49 58 4f 77 6b 6d 48 42 55 4e 4b 68 38 51 45 53 34 6a 45 42 55 79 4a 78 4a 4e 56 44 56 4b 55 69 74 4d 4b 46 59 30 4c 54 52 69 58 79 4a 6d 57 69 56 48 56 46 74 6a 4f 54 35 41 55 46 4a 46 54 6d 42 33 4f 45 64 76 4d 55 63 35 4f 32 78 7a 50 48 73 2b 67 6e 5a 42 59 33 42 33 66 31 56 6d 59 47 32 44 54 49 78 6b 68 58 79 43 56 57 36 4e 6b 45 78 36 6a 4a 71 50 65 58 65 51 6d 31 36 69 58
                                      Data Ascii: fT3Oao37up7NzQvufD8erC4Mz26LTM+7fTuP3y8trz0vL5/drIAb7jCe/e6gve1OAX6uME6gfSCAohDPoaGSYH+R4RC/0iDg8CJhsTBioeDDLyBBsOMin6MDczPj4wOyIXOwkmHBUNKh8QES4jEBUyJxJNVDVKUitMKFY0LTRiXyJmWiVHVFtjOT5AUFJFTmB3OEdvMUc5O2xzPHs+gnZBY3B3f1VmYG2DTIxkhXyCVW6NkEx6jJqPeXeQm16iX
                                      2025-04-22 14:37:23 UTC1165INData Raw: 2b 33 65 37 6d 34 39 4c 52 72 39 33 47 73 65 62 7a 34 76 72 76 79 65 66 2b 74 39 6e 66 39 67 54 63 38 76 76 44 38 66 62 6f 43 4e 76 73 32 2b 77 52 33 75 4c 4c 46 76 62 77 42 39 55 4b 45 64 76 5a 36 75 30 57 47 78 4c 78 45 2b 4d 4f 39 51 67 66 46 4f 51 61 4a 67 77 6a 4b 79 67 6a 45 42 49 45 48 2f 45 42 4e 79 55 46 4f 79 73 70 44 66 63 72 45 2f 77 52 4d 53 55 33 52 42 34 72 4a 55 4d 4a 51 42 39 4f 54 54 46 49 51 6c 45 79 52 30 4e 50 51 78 4d 31 46 30 63 2b 4c 56 31 41 59 31 39 4e 55 6c 77 78 4a 55 68 62 56 32 5a 4e 50 47 4e 76 58 46 4e 6e 4e 56 4e 73 51 58 46 58 4e 58 4e 70 55 58 49 34 50 6c 52 52 51 34 4a 6c 57 46 46 2f 61 49 42 70 53 56 39 4b 59 6d 52 77 68 34 65 4e 61 57 64 31 64 49 5a 55 57 45 2b 4f 62 4a 75 4a 6a 6c 36 50 59 34 36 47 6f 70 2b 55 69 48
                                      Data Ascii: +3e7m49LRr93Gsebz4vrvyef+t9nf9gTc8vvD8fboCNvs2+wR3uLLFvbwB9UKEdvZ6u0WGxLxE+MO9QgfFOQaJgwjKygjEBIEH/EBNyUFOyspDfcrE/wRMSU3RB4rJUMJQB9OTTFIQlEyR0NPQxM1F0c+LV1AY19NUlwxJUhbV2ZNPGNvXFNnNVNsQXFXNXNpUXI4PlRRQ4JlWFF/aIBpSV9KYmRwh4eNaWd1dIZUWE+ObJuJjl6PY46Gop+UiH


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.449757172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:23 UTC1563OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1077512310:1745330872:5ba04o-ZPRAdD3OglvM8RJC5lMpO963B8s3tQuS1RVs/9345db22881cf0e4/QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Content-Length: 4765
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      cf-chl-ra: 0
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      cf-chl: QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Origin: https://pub-dts.doge.gov
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:37:23 UTC4765OUTData Raw: 4c 32 54 44 69 53 78 36 57 58 68 46 68 6b 36 5a 34 78 37 53 33 31 58 36 5a 71 5a 65 5a 42 44 4d 54 50 65 5a 67 44 46 37 51 33 5a 55 4d 5a 2d 35 44 47 52 44 5a 76 55 5a 34 44 47 54 50 55 56 48 54 5a 37 61 31 78 79 64 59 5a 53 55 5a 54 52 53 53 5a 47 31 78 72 6c 47 5a 50 68 5a 59 44 6b 33 5a 6f 4b 31 5a 36 4b 4b 46 44 5a 59 32 44 77 57 5a 6d 5a 72 54 5a 79 37 44 65 33 5a 66 4d 74 43 6d 43 4b 5a 5a 4a 6f 5a 65 74 69 69 34 5a 79 41 44 54 6d 4d 37 45 5a 6e 68 55 72 4c 4d 72 69 5a 5a 39 24 65 2d 24 5a 5a 34 70 5a 6e 48 2d 43 5a 5a 6f 5a 6e 54 5a 68 44 5a 45 75 31 5a 75 43 65 4d 24 6f 78 42 52 5a 58 54 5a 4a 6e 50 70 56 6a 6c 5a 7a 46 41 71 72 58 6f 34 71 59 2d 32 6c 54 56 71 5a 47 62 53 53 78 42 51 41 63 59 32 5a 58 6f 6f 5a 6b 47 64 45 5a 53 2d 5a 77 2d 68 61
                                      Data Ascii: L2TDiSx6WXhFhk6Z4x7S31X6ZqZeZBDMTPeZgDF7Q3ZUMZ-5DGRDZvUZ4DGTPUVHTZ7a1xydYZSUZTRSSZG1xrlGZPhZYDk3ZoK1Z6KKFDZY2DwWZmZrTZy7De3ZfMtCmCKZZJoZetii4ZyADTmM7EZnhUrLMriZZ9$e-$ZZ4pZnH-CZZoZnTZhDZEu1ZuCeM$oxBRZXTZJnPpVjlZzFAqrXo4qY-2lTVqZGbSSxBQAcY2ZXooZkGdEZS-Zw-ha
                                      2025-04-22 14:37:24 UTC1219INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:23 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Content-Length: 4200
                                      Connection: close
                                      Server: cloudflare
                                      Strict-Transport-Security: max-age=15552000; preload
                                      Cf-Chl-Out-S: 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$gZMNl7j8bnspIhhc7A8yXw==
                                      Cf-Chl-Out: N1X/YdxmF8Akm2nx6qJ6R2069fG7l5eFSec9SAru1gOrp9XCdi4xAl2zazyvWoeCfN3m/Ns02fqnoNocLz+nQQ==$gPSurK0heXqQ4g+VGv6ViA==
                                      Cf-Ray: 9345dbdf3a810f19-LAX
                                      2025-04-22 14:37:24 UTC586INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 63 66 5f 63 6c 65 61 72 61 6e 63 65 3d 2e 49 66 6d 41 62 69 6a 55 6f 4c 55 66 74 79 38 76 31 44 36 75 30 35 70 53 38 42 70 4b 65 5a 54 6e 4f 49 69 31 65 71 74 4f 4b 77 2d 31 37 34 35 33 33 32 36 34 33 2d 31 2e 32 2e 31 2e 31 2d 4e 39 76 6f 42 6b 4b 6c 55 57 4c 31 66 4d 35 4d 2e 78 2e 73 39 45 49 5f 52 71 54 31 58 76 57 34 54 77 37 51 71 34 52 66 42 6d 34 65 38 70 6a 61 57 59 76 37 4b 64 50 59 74 68 4a 4e 76 79 59 55 5a 4a 30 70 5a 66 64 49 6e 65 61 44 33 36 58 68 64 56 64 4e 5a 4d 79 5f 77 39 65 6c 39 47 74 67 4b 5f 44 2e 2e 5a 66 46 61 30 64 74 47 36 53 67 6b 45 65 69 76 79 63 6c 35 53 31 7a 59 79 48 41 55 36 71 74 73 53 73 37 33 56 73 42 56 57 58 74 7a 79 70 75 48 52 50 41 75 64 34 70 41 72 77 4e 5a 31 70 79 45 5a 76
                                      Data Ascii: Set-Cookie: cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZv
                                      2025-04-22 14:37:24 UTC933INData Raw: 53 30 6c 4a 59 46 78 77 64 31 39 76 55 48 5a 4e 63 5a 4e 77 6d 48 69 53 6f 35 35 73 57 33 6d 55 5a 36 5a 39 70 58 56 6a 72 37 42 76 6e 34 6d 41 62 5a 53 4c 74 37 43 4c 75 72 71 30 6a 37 35 35 76 48 36 79 66 73 47 45 6e 58 36 79 69 62 75 7a 6d 70 61 69 72 71 4b 71 6e 72 53 67 78 63 57 75 71 37 72 4f 75 62 6e 52 79 62 2b 39 72 39 58 44 30 4c 4b 7a 78 38 53 32 32 63 62 55 78 61 72 65 75 64 2f 64 78 73 72 6d 37 63 62 50 78 64 72 79 31 4f 2f 53 73 64 6e 33 30 62 33 68 76 64 7a 35 42 41 48 32 41 2f 34 43 37 65 66 66 2b 68 54 6d 2f 51 7a 6b 34 77 4c 34 30 75 37 7a 32 64 63 5a 2b 2f 34 53 2f 41 54 76 48 77 6e 2b 47 69 77 71 37 4f 4d 47 37 51 34 42 4d 79 55 72 43 41 55 6f 38 44 49 51 46 68 6b 77 4c 66 6b 53 44 43 77 67 2f 43 63 38 49 6a 38 39 4a 55 42 45 47 6b 30
                                      Data Ascii: S0lJYFxwd19vUHZNcZNwmHiSo55sW3mUZ6Z9pXVjr7Bvn4mAbZSLt7CLurq0j755vH6yfsGEnX6yibuzmpairqKqnrSgxcWuq7rOubnRyb+9r9XD0LKzx8S22cbUxareud/dxsrm7cbPxdry1O/Ssdn30b3hvdz5BAH2A/4C7eff+hTm/Qzk4wL40u7z2dcZ+/4S/ATvHwn+Giwq7OMG7Q4BMyUrCAUo8DIQFhkwLfkSDCwg/Cc8Ij89JUBEGk0
                                      2025-04-22 14:37:24 UTC1369INData Raw: 54 41 50 53 45 67 6b 53 53 41 73 45 46 64 44 4d 53 73 32 4b 54 6b 71 4f 43 42 64 59 46 6c 56 4e 43 4d 36 53 6a 70 43 4e 44 55 2f 4e 31 35 75 4c 53 6c 4b 62 32 55 76 4b 6d 6c 4d 55 45 64 35 61 32 74 75 61 6c 56 56 63 33 56 79 4f 56 42 70 64 48 64 35 65 6f 68 47 54 55 70 37 53 55 78 52 5a 32 75 56 68 34 70 78 57 6d 6c 70 63 34 78 54 6d 5a 61 6a 67 32 35 64 6f 4b 5a 32 61 4b 52 34 5a 59 79 62 6f 71 4f 6c 6c 4c 46 32 6b 49 53 5a 67 72 64 36 72 4c 75 67 74 4b 6d 79 77 71 36 66 6a 37 6d 61 71 71 62 47 69 36 4b 6c 72 34 72 53 68 49 79 4f 76 5a 37 45 6b 36 61 58 7a 4a 72 61 71 4d 69 63 33 5a 72 65 6e 71 58 6a 31 61 4f 2f 74 64 6d 6e 77 37 6e 64 71 38 62 68 33 75 44 6b 30 75 72 4c 39 38 37 70 75 39 50 6f 33 76 4b 2f 41 2f 76 50 31 62 2b 39 76 75 6a 4b 44 66 6e 34
                                      Data Ascii: TAPSEgkSSAsEFdDMSs2KTkqOCBdYFlVNCM6SjpCNDU/N15uLSlKb2UvKmlMUEd5a2tualVVc3VyOVBpdHd5eohGTUp7SUxRZ2uVh4pxWmlpc4xTmZajg25doKZ2aKR4ZYyboqOllLF2kISZgrd6rLugtKmywq6fj7maqqbGi6Klr4rShIyOvZ7Ek6aXzJraqMic3ZrenqXj1aO/tdmnw7ndq8bh3uDk0urL987pu9Po3vK/A/vP1b+9vujKDfn4
                                      2025-04-22 14:37:24 UTC1369INData Raw: 46 42 52 46 63 70 55 44 67 56 47 54 70 53 55 55 39 63 49 54 6f 66 49 52 6b 2f 58 6d 70 54 4c 45 4d 67 61 32 35 71 58 43 34 38 62 53 31 46 63 30 52 58 54 46 5a 56 63 6a 68 2f 51 48 59 37 52 48 39 79 57 59 4f 44 67 56 31 6d 64 6e 5a 49 6a 30 79 4b 53 32 6d 53 64 6d 68 59 63 59 78 71 6c 34 35 39 63 59 75 61 67 56 79 55 6b 35 78 35 70 32 69 69 66 4b 65 4a 70 32 65 77 6b 61 6d 45 74 4b 4b 66 69 59 4b 72 73 33 53 52 70 37 4f 52 73 4c 4b 72 6c 62 53 64 73 70 6d 53 74 72 4f 61 78 36 58 47 76 37 71 67 70 70 43 31 78 64 50 52 31 4e 6d 55 72 4b 76 5a 6e 4d 6d 66 76 39 79 78 31 62 66 65 33 4c 61 2b 34 73 69 36 35 62 2b 75 76 4e 47 78 34 4d 76 64 37 2b 6a 7a 75 4d 7a 45 31 2f 6e 75 76 66 37 66 76 76 58 44 77 65 58 47 41 4d 58 62 79 74 6a 4e 37 67 51 49 37 77 51 4a 44
                                      Data Ascii: FBRFcpUDgVGTpSUU9cITofIRk/XmpTLEMga25qXC48bS1Fc0RXTFZVcjh/QHY7RH9yWYODgV1mdnZIj0yKS2mSdmhYcYxql459cYuagVyUk5x5p2iifKeJp2ewkamEtKKfiYKrs3SRp7ORsLKrlbSdspmStrOax6XGv7qgppC1xdPR1NmUrKvZnMmfv9yx1bfe3La+4si65b+uvNGx4Mvd7+jzuMzE1/nuvf7fvvXDweXGAMXbytjN7gQI7wQJD
                                      2025-04-22 14:37:24 UTC529INData Raw: 56 4f 68 56 4c 48 78 67 37 59 79 4e 56 4d 6b 63 34 57 46 4a 49 59 57 56 41 57 6b 34 74 61 45 5a 67 64 69 34 32 4e 6d 4e 78 63 54 74 34 57 32 39 50 4f 6e 70 51 51 6e 32 44 63 48 77 37 56 33 75 42 57 31 70 38 53 49 52 4c 53 6c 4f 48 6a 49 43 55 64 4a 4a 70 6a 48 6c 2b 62 6d 71 54 6d 33 52 2f 6e 34 4a 35 67 59 47 64 69 31 36 62 64 33 65 66 73 49 43 54 6c 47 78 30 6d 49 71 52 6b 4c 79 6e 69 6e 69 67 72 5a 42 35 6c 72 53 4e 73 5a 57 52 6c 62 6d 67 75 36 43 4a 70 64 43 49 6d 36 66 4c 7a 36 4b 77 71 70 58 61 78 63 66 48 71 72 75 39 74 37 6a 66 32 37 69 75 34 73 6a 70 31 74 37 56 76 38 33 4e 70 2f 44 50 72 73 54 79 73 76 48 50 34 66 4c 76 35 2f 62 2b 76 75 33 4c 41 41 58 35 76 4f 43 2b 41 73 58 48 2b 62 37 70 43 67 4c 4d 33 75 59 41 34 64 2f 67 41 38 2f 56 42 66
                                      Data Ascii: VOhVLHxg7YyNVMkc4WFJIYWVAWk4taEZgdi42NmNxcTt4W29POnpQQn2DcHw7V3uBW1p8SIRLSlOHjICUdJJpjHl+bmqTm3R/n4J5gYGdi16bd3efsICTlGx0mIqRkLyninigrZB5lrSNsZWRlbmgu6CJpdCIm6fLz6KwqpXaxcfHqru9t7jf27iu4sjp1t7Vv83Np/DPrsTysvHP4fLv5/b+vu3LAAX5vOC+AsXH+b7pCgLM3uYA4d/gA8/VBf


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.449758104.18.94.414432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:23 UTC639OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2027659300:1745331002:G03wkbfO1pasQr3trCv7q8pvTTkIWh0Qxl2IDqoKWYw/9345db340b8b720e/T_U2bxxjAHbA7C.b97lxvLNR2GMFR59poORaJCSQiys-1745332616-1.1.1.1-Fgnm7HptzMSqWd3d.2LFwwmSQTmekDHnRLB25CZRxQfZC3pWWZwGugvT2jtkcNbH HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:23 UTC442INHTTP/1.1 400 Bad Request
                                      Date: Tue, 22 Apr 2025 14:37:23 GMT
                                      Content-Type: application/json
                                      Content-Length: 14
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      cf-chl-out: SDlMeqHUUSv+JdMFuUq6dkAq1tkquWRHjTdFeeCgxIRogAvH4+lOFsh/Wn14vM9YSKwLG7c/1ZfzGC0ohl3JcQ==$POKWr/gmQ87A25Wfea8vnA==
                                      Server: cloudflare
                                      CF-RAY: 9345dbe05a443778-PHX
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:37:23 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                      Data Ascii: {"err":100280}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.449760172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:24 UTC2054OUTPOST /9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544 HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Content-Length: 5123
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-platform-version: "10.0.0"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      Origin: https://pub-dts.doge.gov
                                      Content-Type: application/x-www-form-urlencoded
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_tk=FCvOq11FnZueNbhTLOs9rsb02UFBo84A4H4DaDaxPgg-1745332613-1.0.1.1-AZAj3oFlyVS2rDLvx8K47OUGZHk61ZdF5BflNtjvF3g
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:24 UTC5123OUTData Raw: 33 64 39 61 64 62 32 61 30 61 39 38 65 64 62 61 66 62 35 36 30 35 31 35 36 30 31 61 66 32 37 64 66 36 34 62 31 66 35 63 61 62 66 32 33 61 38 35 37 64 65 31 30 30 35 35 36 39 30 66 31 61 36 31 3d 63 63 46 55 72 47 75 54 79 2e 54 64 58 45 5a 41 58 30 6f 32 6e 42 78 4e 77 45 65 69 4d 61 65 35 33 6f 77 62 61 49 6a 47 71 47 63 2d 31 37 34 35 33 33 32 36 31 33 2d 31 2e 32 2e 31 2e 31 2d 5f 54 49 6d 62 75 6a 62 49 6b 39 4a 6e 5f 34 4e 76 63 4a 44 2e 64 56 78 54 6b 69 63 67 47 6d 34 55 52 73 79 64 4c 4c 37 67 39 4e 5a 5f 61 6e 43 78 56 63 61 33 6f 4d 70 78 66 72 67 7a 53 70 48 77 31 58 62 65 37 52 70 78 6d 32 4c 47 56 53 70 31 73 49 62 34 59 33 4d 42 4a 69 62 4c 39 2e 65 6d 6e 74 6b 43 65 42 6e 79 71 59 4a 6a 52 6a 38 76 35 53 77 57 6d 73 41 34 37 51 2e 6b 50 7a
                                      Data Ascii: 3d9adb2a0a98edbafb560515601af27df64b1f5cabf23a857de10055690f1a61=ccFUrGuTy.TdXEZAX0o2nBxNwEeiMae53owbaIjGqGc-1745332613-1.2.1.1-_TImbujbIk9Jn_4NvcJD.dVxTkicgGm4URsydLL7g9NZ_anCxVca3oMpxfrgzSpHw1Xbe7Rpxm2LGVSp1sIb4Y3MBJibL9.emntkCeBnyqYJjRj8v5SwWmsA47Q.kPz
                                      2025-04-22 14:37:25 UTC1232INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:25 GMT
                                      Content-Type: text/html; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbe45c8269be-LAX
                                      Server: cloudflare
                                      Link: </_next/static/media/569ce4b8f30dc480-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/media/93f479601ee12b01-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", <https://imagedelivery.net/Eq3GW7G6_BQgeWvh9nuCig/194f0beb-51d5-4623-64c3-462cbf5a5800/public>; rel=preload; as="image", </_next/static/css/69b37e3a06184913.css>; rel=preload; as="style"
                                      Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Next-Router-Segment-Prefetch, Accept-Encoding
                                      X-Edge-Runtime: 1
                                      X-Matched-Path: /[slug]
                                      X-Powered-By: Next.js
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xYO%2BmEl8bVcwuXE6pdPzz2P%2FQGC8%2BT3bv%2FEBLV3tFKUPUz9bzvtPOZUn0IpdHcr%2Bwjr61dZswUsqIVcNY4LxB46ontgnK3IC4p59uQ%2BstkoRGpPAehD9qEY5Xm0gqqe%2BGooK"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Cf-Cache-Status: DYNAMIC
                                      Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:25 UTC1369INData Raw: 32 37 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 62 67 2d 67 72 61 79 2d 39 35 30 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 36 39 62 33 37 65 33 61 30 36 31 38 34 39 31 33 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72
                                      Data Ascii: 2747<!DOCTYPE html><html lang="en" class="bg-gray-950"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/69b37e3a06184913.css" data-precedence="next"/><link r
                                      2025-04-22 14:37:25 UTC1369INData Raw: 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 31 22 20 63 6c 61 73 73 3d 22 77 2d 34 20 68 2d 34 20 74 65 78 74 2d 62 6c 75 65 2d 35 30 30 20 6d 62 2d 5b 31 70 78 5d 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 20 73 72 63 3d 22 2f 75 73 66 6c 61 67 2e 73 76 67 22 2f 3e c2 a0 c2 a0 41 6e 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 69 74 65 20 6f 66 20 74 68 65 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 67 6f 76 65 72 6e 6d 65 6e 74 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 37 78 6c 20 70 79 2d 32 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 73 70 61 63 65 2d 79 2d 32
                                      Data Ascii: coding="async" data-nimg="1" class="w-4 h-4 text-blue-500 mb-[1px]" style="color:transparent" src="/usflag.svg"/>An official website of the United States government</div><div class="container mx-auto max-w-7xl py-2"><div class="flex flex-col space-y-2
                                      2025-04-22 14:37:25 UTC1369INData Raw: 20 70 78 2d 38 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6d 64 3a 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 73 6c 61 74 65 2d 32 30 30 20 74 65 78 74 2d 36 78 6c 20 6d 64 3a 74 65 78 74 2d 38 78 6c 20 66 6f 6e 74 2d 62 6f 6c 64 20 62 6f 72 64 65 72 2d 72 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 20 64 61 72 6b 3a 62 6f 72 64 65 72 2d 67 72 61 79 2d 37 30 30 20 70 72 2d 36 20 6d 72 2d 36 22 3e 34 30 34 3c 2f 68 31 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 64 3a 6d 74 2d 30 22 3e 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 78 6c 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65
                                      Data Ascii: px-8"><div class="flex flex-col md:flex-row items-center justify-center"><h1 class="text-slate-200 text-6xl md:text-8xl font-bold border-r border-gray-300 dark:border-gray-700 pr-6 mr-6">404</h1><div class="mt-4 md:mt-0"><h2 class="text-xl font-medium te
                                      2025-04-22 14:37:25 UTC1369INData Raw: 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34 35 31 35 35 34 34 5c 22 5d 2c 5c 22 69 5c 22 3a 66 61 6c 73 65 2c 5c 22 66 5c 22 3a 5b 5b 5b 5c 22 5c 22 2c 7b 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5b 5b 5c 22 73 6c 75 67 5c 22 2c 5c 22 39 64 35 31 35 30 35 62 2d 63 39 64 37 2d 34 66 30 61 2d 61 30 33 61 2d 36 61 39 61 32 39 62 32 62 65 62 34 2d 34 61 31 35 35 63 62 35 2d 33 65 62 39 2d 34 65 30 62 2d 61 36 64 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34 35 31 35 35 34 34 5c 22 2c 5c 22 64 5c 22 5d 2c 7b 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5b 5c 22 5f 5f 50 41 47 45 5f 5f 3f 7b 5c 5c 5c 22 73 6c 75 67 5c 5c 5c 22 3a 5c 5c 5c 22 39 64 35 31 35 30 35 62 2d 63 39 64 37 2d 34 66 30 61 2d 61 30 33 61 2d 36 61 39 61 32
                                      Data Ascii: e-72ea59a3d853-1744044515544\"],\"i\":false,\"f\":[[[\"\",{\"children\":[[\"slug\",\"9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544\",\"d\"],{\"children\":[\"__PAGE__?{\\\"slug\\\":\\\"9d51505b-c9d7-4f0a-a03a-6a9a2
                                      2025-04-22 14:37:25 UTC1369INData Raw: 61 73 73 4e 61 6d 65 5c 22 3a 5c 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6d 64 3a 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 5c 22 2c 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5b 5b 5c 22 24 5c 22 2c 5c 22 68 31 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 6c 61 73 73 4e 61 6d 65 5c 22 3a 5c 22 74 65 78 74 2d 73 6c 61 74 65 2d 32 30 30 20 74 65 78 74 2d 36 78 6c 20 6d 64 3a 74 65 78 74 2d 38 78 6c 20 66 6f 6e 74 2d 62 6f 6c 64 20 62 6f 72 64 65 72 2d 72 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 20 64 61 72 6b 3a 62 6f 72 64 65 72 2d 67 72 61 79 2d 37 30 30 20 70 72 2d 36 20 6d 72 2d 36 5c 22 2c 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5c 22 34 30 34 5c 22 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 64
                                      Data Ascii: assName\":\"flex flex-col md:flex-row items-center justify-center\",\"children\":[[\"$\",\"h1\",null,{\"className\":\"text-slate-200 text-6xl md:text-8xl font-bold border-r border-gray-300 dark:border-gray-700 pr-6 mr-6\",\"children\":\"404\"}],[\"$\",\"d
                                      2025-04-22 14:37:25 UTC1369INData Raw: 5c 22 7d 5d 5d 7d 5d 2c 7b 7d 2c 6e 75 6c 6c 2c 66 61 6c 73 65 5d 7d 2c 6e 75 6c 6c 2c 66 61 6c 73 65 5d 7d 2c 6e 75 6c 6c 2c 66 61 6c 73 65 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 24 31 5c 22 2c 5c 22 68 5c 22 2c 7b 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5b 6e 75 6c 6c 2c 5b 5c 22 24 5c 22 2c 5c 22 24 31 5c 22 2c 5c 22 34 66 36 64 66 65 37 61 2d 35 65 33 32 2d 34 32 36 66 2d 38 30 61 63 2d 63 65 36 64 64 32 39 38 65 61 30 61 5c 22 2c 7b 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5b 5b 5c 22 24 5c 22 2c 5c 22 24 4c 38 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5c 22 24 4c 39 5c 22 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 24 4c 61 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5c 22 24 4c 62 5c 22 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c
                                      Data Ascii: \"}]]}],{},null,false]},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"4f6dfe7a-5e32-426f-80ac-ce6dd298ea0a\",{\"children\":[[\"$\",\"$L8\",null,{\"children\":\"$L9\"}],[\"$\",\"$La\",null,{\"children\":\"$Lb\"}],[\"$\",\
                                      2025-04-22 14:37:25 UTC1369INData Raw: 72 2d 67 72 61 79 2d 37 30 30 20 70 72 2d 36 20 6d 72 2d 36 5c 22 2c 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5c 22 34 30 34 5c 22 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 64 69 76 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 6c 61 73 73 4e 61 6d 65 5c 22 3a 5c 22 6d 74 2d 34 20 6d 64 3a 6d 74 2d 30 5c 22 2c 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5b 5b 5c 22 24 5c 22 2c 5c 22 68 32 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 6c 61 73 73 4e 61 6d 65 5c 22 3a 5c 22 74 65 78 74 2d 78 6c 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 73 6c 61 74 65 2d 33 30 30 5c 22 2c 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5c 22 4e 6f 74 20 66 6f 75 6e 64 5c 22 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 70 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 6c 61 73 73 4e 61 6d 65 5c 22 3a 5c 22 74 65 78 74 2d 73
                                      Data Ascii: r-gray-700 pr-6 mr-6\",\"children\":\"404\"}],[\"$\",\"div\",null,{\"className\":\"mt-4 md:mt-0\",\"children\":[[\"$\",\"h2\",null,{\"className\":\"text-xl font-medium text-slate-300\",\"children\":\"Not found\"}],[\"$\",\"p\",null,{\"className\":\"text-s
                                      2025-04-22 14:37:25 UTC480INData Raw: 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2e 6d 69 6e 2e 6a 73 2f 76 63 64 31 35 63 62 65 37 37 37 32 66 34 39 63 33 39 39 63 36 61 35 62 61 62 66 32 32 63 31 32 34 31 37 31 37 36 38 39 31 37 36 30 31 35 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 5a 70 73 4f 6d 6c 52 51 56 36 79 39 30 37 54 49 30 64 4b 42 48 71 39 4d 64 32 39 6e 6e 61 45 49 50 6c 6b 66 38 34 72 6e 61 45 52 6e 71 36 7a 76 57 76 50 55 71 72 32 66 74 38 4d 31 61 53 32 38 6f 4e 37 32 50 64 72 43 7a 53 6a 59 34 55 36 56 61 41 77 31 45 51 3d 3d 22 20 64 61 74 61 2d 63 66 2d 62 65 61 63 6f 6e 3d 27 7b 22 72 61 79 49 64 22 3a 22 39 33 34 35 64 62 65 34 35 63 38 32 36 39 62
                                      Data Ascii: src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"rayId":"9345dbe45c8269b
                                      2025-04-22 14:37:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.449759172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:24 UTC1721OUTGET /favicon.ico HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_tk=FCvOq11FnZueNbhTLOs9rsb02UFBo84A4H4DaDaxPgg-1745332613-1.0.1.1-AZAj3oFlyVS2rDLvx8K47OUGZHk61ZdF5BflNtjvF3g
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:24 UTC380INHTTP/1.1 403 Forbidden
                                      Date: Tue, 22 Apr 2025 14:37:24 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbe56e5f46dd-DFW
                                      Server: cloudflare
                                      X-Frame-Options: SAMEORIGIN
                                      Referrer-Policy: same-origin
                                      Cache-Control: max-age=15
                                      Expires: Tue, 22 Apr 2025 14:37:39 GMT
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:24 UTC989INData Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                      Data Ascii: 11a0<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                      2025-04-22 14:37:24 UTC1369INData Raw: 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20 20 20 63 6f 6f 6b 69 65 45 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 3b 0a 20 20 20 20 7d 29 0a 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63
                                      Data Ascii: ContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert'); cookieEl.style.display = 'block'; }) }</script>...<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-c
                                      2025-04-22 14:37:24 UTC1369INData Raw: 72 65 64 20 74 68 65 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 6f 75 6c 64 20 74 72 69 67 67 65 72 20 74 68 69 73 20 62 6c 6f 63 6b 20 69 6e 63 6c 75 64 69 6e 67 20 73 75 62 6d 69 74 74 69 6e 67 20 61 20 63 65 72 74 61 69 6e 20 77 6f 72 64 20 6f 72 20 70 68 72 61 73 65 2c 20 61 20 53 51 4c 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63
                                      Data Ascii: red the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p> </div> <div class="cf-column"> <h2 data-translate="bloc
                                      2025-04-22 14:37:24 UTC793INData Raw: 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 0a 20 20 3c 2f 70 3e 0a 20 20 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b
                                      Data Ascii: footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span> </p> <script>(function(){function d(){
                                      2025-04-22 14:37:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      25192.168.2.449761172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:24 UTC818OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1077512310:1745330872:5ba04o-ZPRAdD3OglvM8RJC5lMpO963B8s3tQuS1RVs/9345db22881cf0e4/QA_lP0EvNcq98o5mrVSpN3lUAYj0x0MXnL8xG9YqjCI-1745332613-1.2.1.1-QIiGemvkmeGREFua.ejw3wXTjK2FPgZwn_VgU_Reaqrwf6jIgIlyVZIH34EGWL5v HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:37:24 UTC466INHTTP/1.1 400 Bad Request
                                      Date: Tue, 22 Apr 2025 14:37:24 GMT
                                      Content-Type: application/json
                                      Content-Length: 14
                                      Connection: close
                                      Cf-Ray: 9345dbe6996069c3-DFW
                                      Server: cloudflare
                                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      Cf-Chl-Out: hRlMTdJsmax2h30Im2pzsAEn4U427V1lTXlMGIwRqDaHxDdwQpuSBEawvJ8jjkeBrJEYn1l8EXeCE94h+2QX0w==$RiZBpyDe1mS4Hy0xasSrxg==
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:24 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                      Data Ascii: {"err":100280}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      26192.168.2.449764172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1582OUTGET /_next/static/css/69b37e3a06184913.css HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:26 UTC827INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:26 GMT
                                      Content-Type: text/css; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbee5ae82b62-LAX
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=31536000,immutable
                                      Etag: W/"1a09d1a4603e2be67a5da8f1d5a56e13"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CC0bc0Eijd6tWQE79nSsJhaE0WOxqdOtz2jV4%2FahIlY7FYUpFSknNW6twZHRvHdk%2B99bKRqyhQvSV2kM2sKR7zVVfi6V2lsOhXGHRS4EcdPja6%2FDyd7EazZQks6qFrcDSLQk"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:26 UTC542INData Raw: 36 32 66 35 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 65 69 73 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 20 39 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 30 31 35 66 61 64 36 64 63 66 36 37 38 34 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 31 30 30 2d 30 32 62 61 2c 75 2b 30 32 62 64 2d 30 32 63 35 2c 75 2b 30 32 63 37 2d 30 32 63 63 2c 75 2b 30 32 63 65 2d 30 32 64 37 2c 75 2b 30 32 64 64 2d 30 32 66 66 2c 75 2b 30 33 30 34 2c 75 2b 30 33 30 38 2c 75 2b 30 33 32 39
                                      Data Ascii: 62f5@font-face{font-family:Geist;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/ba015fad6dcf6784-s.woff2) format("woff2");unicode-range:u+0100-02ba,u+02bd-02c5,u+02c7-02cc,u+02ce-02d7,u+02dd-02ff,u+0304,u+0308,u+0329
                                      2025-04-22 14:37:26 UTC1369INData Raw: 31 35 32 2d 30 31 35 33 2c 75 2b 30 32 62 62 2d 30 32 62 63 2c 75 2b 30 32 63 36 2c 75 2b 30 32 64 61 2c 75 2b 30 32 64 63 2c 75 2b 30 33 30 34 2c 75 2b 30 33 30 38 2c 75 2b 30 33 32 39 2c 75 2b 32 30 30 30 2d 32 30 36 66 2c 75 2b 32 30 61 63 2c 75 2b 32 31 32 32 2c 75 2b 32 31 39 31 2c 75 2b 32 31 39 33 2c 75 2b 32 32 31 32 2c 75 2b 32 32 31 35 2c 75 2b 66 65 66 66 2c 75 2b 66 66 66 64 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 65 69 73 74 20 46 61 6c 6c 62 61 63 6b 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 39 35 2e 39 34 25 3b 64 65 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 32 38 2e 31 36 25 3b 6c 69 6e 65 2d 67 61 70 2d 6f 76 65 72 72 69 64 65 3a 30 2e
                                      Data Ascii: 152-0153,u+02bb-02bc,u+02c6,u+02da,u+02dc,u+0304,u+0308,u+0329,u+2000-206f,u+20ac,u+2122,u+2191,u+2193,u+2212,u+2215,u+feff,u+fffd}@font-face{font-family:Geist Fallback;src:local("Arial");ascent-override:95.94%;descent-override:28.16%;line-gap-override:0.
                                      2025-04-22 14:37:26 UTC1369INData Raw: 6e 6f 22 2c 22 47 65 69 73 74 20 4d 6f 6e 6f 20 46 61 6c 6c 62 61 63 6b 22 7d 0a 0a 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 34 2e 30 2e 31 34 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 20 2a 2f 40 6c 61 79 65 72 20 74 68 65 6d 65 7b 3a 68 6f 73 74 2c 3a 72 6f 6f 74 7b 2d 2d 66 6f 6e 74 2d 73 61 6e 73 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 67 65 69 73 74 2d 73 61 6e 73 29 3b 2d 2d 66 6f 6e 74 2d 6d 6f 6e 6f 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 67 65 69 73 74 2d 6d 6f 6e 6f 29 3b 2d 2d 63 6f 6c 6f 72 2d 79 65 6c 6c 6f 77 2d 34 30 30 3a 6f 6b 6c 63 68 28 2e 38 35 32 20 2e 31 39 39 20 39 31 2e 39 33 36 29 3b 2d 2d 63 6f 6c 6f 72 2d 79 65 6c 6c 6f 77 2d 35 30 30 3a 6f 6b 6c 63
                                      Data Ascii: no","Geist Mono Fallback"}/*! tailwindcss v4.0.14 | MIT License | https://tailwindcss.com */@layer theme{:host,:root{--font-sans:var(--font-geist-sans);--font-mono:var(--font-geist-mono);--color-yellow-400:oklch(.852 .199 91.936);--color-yellow-500:oklc
                                      2025-04-22 14:37:26 UTC1369INData Raw: 74 65 78 74 2d 36 78 6c 3a 33 2e 37 35 72 65 6d 3b 2d 2d 74 65 78 74 2d 36 78 6c 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 2d 2d 74 65 78 74 2d 38 78 6c 3a 36 72 65 6d 3b 2d 2d 74 65 78 74 2d 38 78 6c 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6d 65 64 69 75 6d 3a 35 30 30 3b 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 73 65 6d 69 62 6f 6c 64 3a 36 30 30 3b 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 62 6f 6c 64 3a 37 30 30 3b 2d 2d 64 65 66 61 75 6c 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 31 35 73 3b 2d 2d 64 65 66 61 75 6c 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 32 2c 31 29
                                      Data Ascii: text-6xl:3.75rem;--text-6xl--line-height:1;--text-8xl:6rem;--text-8xl--line-height:1;--font-weight-medium:500;--font-weight-semibold:600;--font-weight-bold:700;--default-transition-duration:.15s;--default-transition-timing-function:cubic-bezier(.4,0,.2,1)
                                      2025-04-22 14:37:26 UTC1369INData Raw: 6e 65 20 64 6f 74 74 65 64 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 64 65 66 61 75 6c 74 2d 6d 6f 6e 6f 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 75 69 2d 6d 6f 6e 6f 73 70 61 63 65 2c 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c
                                      Data Ascii: ne dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;-webkit-text-decoration:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:var(--default-mono-font-family,ui-monospace,SFMono-Regular,
                                      2025-04-22 14:37:26 UTC1369INData Raw: 65 63 74 3a 69 73 28 5b 6d 75 6c 74 69 70 6c 65 5d 2c 5b 73 69 7a 65 5d 29 29 20 6f 70 74 67 72 6f 75 70 20 6f 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 32 30 70 78 7d 3a 3a 66 69 6c 65 2d 73 65 6c 65 63 74 6f 72 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 34 70 78 7d 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 6f 6b 6c 61 62 2c 63 75 72 72 65 6e 74 43 6f 6c 6f 72 20 35 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61
                                      Data Ascii: ect:is([multiple],[size])) optgroup option{padding-inline-start:20px}::file-selector-button{margin-inline-end:4px}::placeholder{opacity:1;color:color-mix(in oklab,currentColor 50%,transparent)}textarea{resize:vertical}::-webkit-search-decoration{-webkit-a
                                      2025-04-22 14:37:26 UTC1369INData Raw: 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 72 65 6c 61 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 74 61 74 69 63 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 2e 63 6f 6c 2d 73 74 61 72 74 2d 32 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74 3a 32 7d 2e 72 6f 77 2d 73 70 61 6e 2d 32 7b 67 72 69 64 2d 72 6f 77 3a 73 70 61 6e 20 32 2f 73 70 61 6e 20 32 7d 2e 72 6f 77 2d 73 74 61 72 74 2d 31 7b 67 72 69 64 2d 72 6f 77 2d 73 74 61 72 74 3a 31 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 3e 3d 34 30 72 65 6d 29 7b 2e 63 6f 6e 74 61 69 6e 65 72
                                      Data Ascii: ible{visibility:hidden}.visible{visibility:visible}.relative{position:relative}.static{position:static}.col-start-2{grid-column-start:2}.row-span-2{grid-row:span 2/span 2}.row-start-1{grid-row-start:1}.container{width:100%}@media (width>=40rem){.container
                                      2025-04-22 14:37:26 UTC1369INData Raw: 68 74 3a 31 30 30 76 68 7d 2e 77 2d 34 7b 77 69 64 74 68 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 29 2a 34 29 7d 2e 77 2d 36 7b 77 69 64 74 68 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 29 2a 36 29 7d 2e 77 2d 61 75 74 6f 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 77 2d 66 75 6c 6c 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 78 2d 77 2d 33 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 78 6c 29 7d 2e 6d 61 78 2d 77 2d 37 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 37 78 6c 29 7d 2e 6d 61 78 2d 77 2d 6d 64 7b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 29 7d 2e 73 68 72 69 6e 6b 2d 30 7b 66 6c 65 78 2d 73
                                      Data Ascii: ht:100vh}.w-4{width:calc(var(--spacing)*4)}.w-6{width:calc(var(--spacing)*6)}.w-auto{width:auto}.w-full{width:100%}.max-w-3xl{max-width:var(--container-3xl)}.max-w-7xl{max-width:var(--container-7xl)}.max-w-md{max-width:var(--container-md)}.shrink-0{flex-s
                                      2025-04-22 14:37:26 UTC1369INData Raw: 72 73 65 29 29 29 7d 3a 77 68 65 72 65 28 2e 73 70 61 63 65 2d 78 2d 36 3e 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 63 61 6c 63 28 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 29 2a 36 29 2a 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 63 61 6c 63 28 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 29 2a 36 29 2a 63 61 6c 63 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 7d 2e 73 65 6c 66 2d 73 74 61 72 74 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74
                                      Data Ascii: rse)))}:where(.space-x-6>:not(:last-child)){--tw-space-x-reverse:0;margin-inline-start:calc(calc(var(--spacing)*6)*var(--tw-space-x-reverse));margin-inline-end:calc(calc(var(--spacing)*6)*calc(1 - var(--tw-space-x-reverse)))}.self-start{align-self:flex-st
                                      2025-04-22 14:37:26 UTC1369INData Raw: 70 72 69 6d 61 72 79 29 7d 2e 62 67 2d 73 65 63 6f 6e 64 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 7d 2e 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 7d 2e 62 67 2d 79 65 6c 6c 6f 77 2d 35 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 79 65 6c 6c 6f 77 2d 35 30 30 29 7d 2e 62 67 2d 7a 69 6e 63 2d 38 30 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 7a 69 6e 63 2d 38 30 30 29 7d 2e 62 67 2d 7a 69 6e 63 2d 38 30 30 5c 2f 35 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 6f 6b 6c 61
                                      Data Ascii: primary)}.bg-secondary{background-color:var(--secondary)}.bg-transparent{background-color:#0000}.bg-yellow-500{background-color:var(--color-yellow-500)}.bg-zinc-800{background-color:var(--color-zinc-800)}.bg-zinc-800\/50{background-color:color-mix(in okla


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      27192.168.2.449763172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1605OUTGET /_next/static/media/569ce4b8f30dc480-s.p.woff2 HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Origin: https://pub-dts.doge.gov
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: font
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:26 UTC809INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:26 GMT
                                      Content-Type: font/woff2
                                      Content-Length: 28356
                                      Connection: close
                                      Cf-Ray: 9345dbee5f107d07-LAX
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=31536000,immutable
                                      Etag: "47916a9c1ec8af352b7340d003466625"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hMAZyrOqQw7tfgS8axH8WQeh%2BXaeH2Z0BFiCchFPullfO6iifDj7kYIFd4ifKBy70d8N3qPDq3HzDXJlE%2Bg43t4G0zpcjfbtgMwSHX6OK%2B2vQv4dqn%2F0NWCaJxjecBcSPYQj"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:26 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 00 6e c4 00 13 00 00 00 00 f3 90 00 00 6e 4e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 85 27 1b 81 88 60 1c 87 4a 3f 48 56 41 52 87 3c 3f 4d 56 41 52 3c 06 60 3f 53 54 41 54 81 38 00 85 04 2f 7e 11 08 0a f5 6c dd 58 0b 84 3c 00 30 81 a7 0c 01 36 02 24 03 88 74 04 20 05 88 22 07 8b 19 1b f7 e3 25 6c 63 60 79 bb 6d 00 cc 57 0a bc d9 d0 15 6c 9b 16 bd bb 95 90 a7 5c b2 7d 16 d2 0c 4e 6a 70 ca ff 9f 92 74 8d d8 c0 6b 03 14 fd be af 40 4f 12 82 46 86 36 65 54 9c 95 26 24 cd 15 48 64 75 a2 b3 a2 42 48 ec 83 d9 fb 7a a7 0e 4f 61 2b 32 31 6d 84 70 d5 c2 4d 74 fb b5 90 b4 ca ce 08 53 44 ec 30 1f 9c 3b 98 78 e6 75 e3 6b e2 93 21 3b 4f 3a 0b f4 68 e8 f0 82 ac d0 03 bf 6d 1b 1c 24 41 5a f2 a6 fb 4f 79 57 44
                                      Data Ascii: wOF2nnN'`J?HVAR<?MVAR<`?STAT8/~lX<06$t "%lc`ymWl\}Njptk@OF6eT&$HduBHzOa+21mpMtSD0;xuk!;O:hm$AZOyWD
                                      2025-04-22 14:37:26 UTC1369INData Raw: 6e 6e 6c 78 36 06 6e 8c 1e 21 2b fe ca 7d 47 e1 51 72 34 78 93 ba f5 80 cd d8 56 7d 6b da 8a 5b 52 06 ab e1 6a 7f 75 75 2b b4 35 74 7b e4 8e 58 93 81 3f 08 07 ef ba 59 34 ec 0e 97 76 07 ec 21 23 32 ba ff fe ed 1e 1d 6f 8e 3b fa bc 25 93 e1 e4 91 e3 d9 77 39 d3 8e 61 3a ac 6d 6b 71 4e f2 20 7f dc 74 48 78 3a e6 e3 55 3c c2 63 3c c1 39 96 44 91 6e a4 f2 72 72 21 1e 91 09 21 4c b1 2e 7a 8a d8 c8 01 1d d3 09 65 dc e0 96 b8 e1 af f8 ab fe c0 9f f8 4c 9e 98 68 05 83 60 12 48 e9 93 db c9 7a 52 4c 9a 49 3b e9 26 fd f0 46 b8 1a 0e c3 49 98 87 5c 09 65 28 a5 42 72 95 dc 8a 0d ed 4b 53 41 7f 75 a8 dc 80 21 9e e5 9f 9a 0b 1c 27 97 ec a5 e4 aa 20 18 32 a7 8b 85 9d e1 99 ee de 6c e5 15 9f 82 2b 00 00 01 ec 33 6d d7 2f 18 17 b2 aa 1b a5 5b 8b 99 30 a4 b2 1d d7 8b 51 cb
                                      Data Ascii: nnlx6n!+}GQr4xV}k[Rjuu+5t{X?Y4v!#2o;%w9a:mkqN tHx:U<c<9Dnrr!!L.zeLh`HzRLI;&FI\e(BrKSAu!' 2l+3m/[0Q
                                      2025-04-22 14:37:26 UTC1369INData Raw: 8d e6 b2 77 c6 74 dd 6c f3 e2 1b 4f af f3 0c 60 1e 51 e0 87 00 6a 9d fb 00 98 05 61 89 00 a6 18 44 0b 15 48 cf 9d 16 c2 b4 5c 85 23 ae 7b ac d7 bf 8b 0c ba 57 72 27 27 f1 cf 9a ac eb 80 3c 29 08 32 dd 64 b3 5d b3 d1 af 95 c2 9e 35 af d8 6f fd d5 5c f4 30 0c b2 6e e6 7a a8 dc 8b 47 fe 2f 6d 64 39 a0 50 0a e9 19 3d 1d 46 09 4b 29 b6 36 46 cc b6 2b bb c5 15 bc b0 8a 5a 24 6b f5 e0 c1 2f be 1d ec ed 9f 0e ae fd ee 21 6b 23 a0 0e 6f 5f 1b 58 54 4e 38 e0 da 93 d4 7c 61 65 8f b2 31 1a a4 c7 49 b0 2d 83 00 f3 d9 aa f5 4e 88 33 dc 88 5e b5 f6 62 4a c9 09 3e 84 21 b3 71 52 dd 5c aa c6 9a 71 ad b7 87 ae 4d 72 3f 9a 78 d2 dc 23 06 39 65 ab f5 4f de c6 5d 11 b7 e0 1a 25 78 2c 60 f1 07 e2 bf 81 76 dd e9 d8 0a c9 25 60 d9 a8 8f f3 02 bf 2b 9f 0d 22 73 08 1b 69 7b c2 4a
                                      Data Ascii: wtlO`QjaDH\#{Wr''<)2d]5o\0nzG/md9P=FK)6F+Z$k/!k#o_XTN8|ae1I-N3^bJ>!qR\qMr?x#9eO]%x,`v%`+"si{J
                                      2025-04-22 14:37:26 UTC1369INData Raw: b8 87 aa 58 39 03 f7 66 71 37 ed e6 8f 52 70 34 a3 a2 3c 9c 6b e1 df 02 e7 60 23 6c b6 f3 fa 8c b6 eb 2d b3 9f 4d 2e 95 65 ea 42 79 7f 6b a4 4e 31 2b 92 12 b7 ef 8e 67 90 59 3a 27 2e 69 cc e5 d4 a5 ac 44 df 88 6f 7c e8 8a b6 8d 83 5a cc 32 36 67 8d 80 1a b5 bc c8 8d 9a 73 93 09 a5 f7 6b 41 ff 5e 79 a8 8b 9f 6c be 00 df fc 4f 48 b2 01 98 77 f9 a3 59 f4 a6 c1 30 4d ff 96 95 09 c9 8c 95 bb 21 a4 b1 74 da 48 aa 77 8d cf 4f 2a 74 3b e1 0c e1 05 7c 4b fc 10 bf ff 96 b3 c7 74 b6 a5 82 d7 c8 d9 1e 17 7e 7c 8c d0 d6 9b 5d 9c 3b c5 f2 9a a1 ba 72 9a 7f 13 81 df dd 76 76 56 a5 0e f3 fc 90 ad b0 e3 ef b6 05 c2 a2 b9 d5 a5 16 cc d6 bc 63 73 a3 11 ef f3 74 7e f1 1e 3d 14 ab 53 f8 90 6c ad 39 cf 0a 7d af 50 69 b9 2b 7e 2b eb e6 6c 2d 53 5e a7 59 8b f5 5a f3 16 6d 3a 6c
                                      Data Ascii: X9fq7Rp4<k`#l-M.eBykN1+gY:'.iDo|Z26gskA^ylOHwY0M!tHwO*t;|Kt~|];rvvVcst~=Sl9}Pi+~+l-S^YZm:l
                                      2025-04-22 14:37:26 UTC1369INData Raw: 29 12 d9 11 c6 e7 2d 1b 61 44 8c d8 76 8e 0c 74 8c 18 f7 9f 98 f3 a5 15 18 30 56 67 69 65 2b 95 1b ca 18 63 e8 23 c2 a9 6d 8b 48 a1 30 ca 78 63 c2 13 34 6e c0 05 ac 40 a1 f5 12 2a c6 9b 52 3a f1 4e 9f 15 ca d0 42 09 50 07 2d 1b 53 2f bf 78 6c 94 13 6c 8b 9f 90 6c 84 6a 94 0f b8 a9 bf 28 ce 2c 15 72 cd 18 7e c2 78 4e 1e 19 a7 f2 b2 88 f3 cf 9a 1c c1 b8 7a 2c df 70 c1 ed 8e 92 cc 48 16 89 96 72 55 b4 44 69 b3 f7 11 2f 9c 8c e1 d7 1c 2b 90 5e f8 e4 89 c3 d5 96 8a 36 52 ae e8 c2 28 8e c6 38 dc bb 90 2d 31 f5 cd 9f 1e 06 22 11 13 e1 a0 65 26 82 87 39 0a 4d 36 4d 2e 57 b3 e5 5d 2c e4 ca 8e ac 0b 86 dc 5c a8 c7 d3 29 90 6f 82 0c 63 4c 91 15 0e 6d bc 7b de 98 30 14 61 b5 91 dc fc bd 56 4a 4e 2c d8 87 05 d6 01 e4 a7 a3 84 5b 12 1e 48 64 33 87 24 30 8c 80 05 c3 80
                                      Data Ascii: )-aDvt0Vgie+c#mH0xc4n@*R:NBP-S/xlllj(,r~xNz,pHrUDi/+^6R(8-1"e&9M6M.W],\)ocLm{0aVJN,[Hd3$0
                                      2025-04-22 14:37:26 UTC1369INData Raw: b7 99 3d 61 40 5d c8 c1 d0 14 48 14 65 f6 26 dd 1d 28 e3 a3 c7 24 fb 7a ab 0c 61 5a 86 67 da 2a 1a 74 29 aa 0e 95 a1 81 76 bb 1b ee be 75 40 19 e2 86 03 f6 5c 33 4f 50 86 e8 8d 4c cc 53 17 9c 1a 0e 3d 65 27 37 55 ea f4 72 24 da 6f dd c4 32 ae 85 d4 2c f3 b3 d4 d7 b3 22 4d c8 a9 2a 21 83 34 48 cf 65 c4 d9 41 ea 53 53 4c bd dc b5 16 33 83 23 60 b2 5d 1b 58 bc 4f 91 d5 ca 7b 37 6c 8c 80 63 5f e6 7c 16 8b 98 f5 51 b4 5a f3 96 e6 e0 7b e3 1d 5d f4 26 aa 8c 8e fb 82 ec d9 24 c2 66 9b 3c b6 cf 3e 66 68 3d da b7 a8 1d 19 d2 44 2a 73 fb 00 3d e6 cf 8b 29 f0 4f 86 af 83 46 a0 a7 6d 6a 46 fb 2e 0e f1 34 52 3e 61 b1 c9 c5 06 f8 60 e5 0f a0 4f b3 9b d2 ec e5 6c 01 19 f0 89 6a 6d e4 48 d9 59 7f 68 43 22 9c b9 31 e2 c0 7c fe 57 f6 24 27 45 3f 84 1c f0 09 f9 e2 73 96 d3
                                      Data Ascii: =a@]He&($zaZg*t)vu@\3OPLS=e'7Ur$o2,"M*!4HeASSL3#`]XO{7lc_|QZ{]&$f<>fh=D*s=)OFmjF.4R>a`OljmHYhC"1|W$'E?s
                                      2025-04-22 14:37:26 UTC1369INData Raw: 06 67 74 8e 99 21 42 e5 19 c8 c3 12 5d be 58 2e f4 3d 2d e3 a6 d6 d3 5c 2f 46 6a cf 60 84 49 33 ae d6 ea 9a 81 b0 94 1e 60 33 c9 71 e0 ec 80 64 8a e3 cb aa 15 55 07 95 e5 b8 62 85 e4 96 72 a1 98 3a b2 ab cd cf 9e 48 e2 0a 98 f5 cc bd bc 7d fc b6 9f 46 b5 77 f6 e7 7a c3 a3 88 9d 32 24 4e a0 e0 c3 bb a1 7d 55 f6 fb 3a 96 be 71 6e ce 8b dc 43 27 9e 48 2f 28 1f 1e 7d ce 43 94 a5 a0 83 a4 01 c7 bc a4 d0 5e 89 8c b2 6e 2e cf 9a d5 28 e1 b4 e1 ae 1a a3 bc a5 c8 43 10 d6 f5 bc 00 15 d8 6a db f7 c6 86 16 e8 39 77 74 6c 58 42 b1 a2 6d e5 bf be 22 44 0c 7b a2 fd e0 d1 4e 89 60 9a 18 4e fe 26 4d 04 f4 36 6a e9 cf 3a 90 88 86 a1 6e 9a db 39 49 f2 da db 8b f5 e5 de b6 5a 2c cf 4a 53 c2 51 5e b9 1d 78 eb 8c 92 14 01 b2 a7 7c 3e 2d 30 39 48 16 07 7c 6e 76 8d 22 ac a0 5a
                                      Data Ascii: gt!B]X.=-\/Fj`I3`3qdUbr:H}Fwz2$N}U:qnC'H/(}C^n.(Cj9wtlXBm"D{N`N&M6j:n9IZ,JSQ^x|>-09H|nv"Z
                                      2025-04-22 14:37:26 UTC1369INData Raw: b6 45 48 36 17 d3 e2 42 81 4b ca 1f e7 c4 d7 37 f0 3c e0 6b 26 73 1e b7 41 06 f9 1a f6 1f ab 02 58 00 8a ea 7f 78 38 36 85 e9 9d 9f 8c e6 06 fa 07 aa b7 2f b2 05 b3 cd 02 6c 2f ca 15 20 ca ba f1 ca d7 64 2c c1 c6 53 ae b8 5e c4 b4 82 a6 4d cb bb 51 cc d9 e5 c0 57 27 5e bd a6 98 a6 c2 4e 0d ac 38 15 27 2b 5c 0b 12 bf a1 8e 0c 9f cf 6d b6 12 38 80 39 fa b0 a2 7b 12 e9 3b 49 ff 50 84 34 7a 57 0e d1 2f 0f 87 c5 c0 57 07 27 11 7f 57 32 e5 ef 84 94 4e 19 37 6a b3 70 63 a8 1c b0 4b f0 5e c4 bc 82 a6 cd cb 7b 51 dc 9a 16 9b 03 1b a3 8c 51 cc a0 c3 02 9d a9 14 6c ac 2d 98 37 1d 54 1b cd 91 b4 1c 94 94 38 3b 10 ed f2 70 98 0c ed d0 a9 8d 4a 63 f7 e8 93 3e 8c 4c c4 15 7c 52 ee 90 37 c4 2c b6 86 a8 43 26 77 05 df b3 74 c9 60 17 f8 cd 58 a5 ec 59 d5 3a b4 da f2 b7 91
                                      Data Ascii: EH6BK7<k&sAXx86/l/ d,S^MQW'^N8'+\m89{;IP4zW/W'W2N7jpcK^{QQl-7T8;pJc>L|R7,C&wt`XY:
                                      2025-04-22 14:37:26 UTC1369INData Raw: 94 fb 42 64 ca 81 d8 82 78 3c 16 c2 6d 48 ca 41 a4 60 b7 c1 a8 76 9a 51 c4 65 56 1b dd 06 c0 61 c6 fa 23 e5 50 62 ca cb d7 35 f1 f4 66 f0 04 52 05 17 3c 4e 67 97 d5 32 80 13 f6 c1 7e 8b 27 3e 18 d0 6e eb 88 d7 ee b2 f7 77 5a ed 2e 25 c6 13 bb d5 4a be cf 2d 51 29 9d 62 9e 57 a9 e2 7b 10 01 90 30 03 c3 71 db fe a1 21 db 81 e1 44 20 48 fd d6 fd c3 43 48 3c 10 0a d3 3b 36 6c a4 77 d6 c7 0d ef dc b8 21 bc 03 2c 4c 5e 4b 5f 28 7d 02 77 75 fa d2 1e d9 08 11 c9 98 95 dd 81 5a 0c 96 27 9f ff 24 fc 9a ad b9 cd db 7a ba de df 0f 3b a1 a0 fb ac 60 37 8f bb 58 58 d5 00 55 15 ef be 7a 84 bd e3 bf fe eb ff a9 05 05 ff ed 13 19 ee 49 a7 e9 6e b7 3b 37 15 eb 71 99 a5 cd 6e 17 2a f3 48 c2 7f 48 4e b7 43 e9 07 df 6e fc e5 1b 30 1c 7a 2f 03 54 55 d2 b7 85 1e a3 40 00 8b df
                                      Data Ascii: Bdx<mHA`vQeVa#Pb5fR<Ng2~'>nwZ.%J-Q)bW{0q!D HCH<;6lw!,L^K_(}wuZ'$z;`7XXUzIn;7qn*HHNCn0z/TU@
                                      2025-04-22 14:37:26 UTC1369INData Raw: 08 d3 2c 61 b6 d5 24 85 c5 ed 26 87 5c c2 a9 3d ef 2b b5 a3 0b 64 0b f7 a9 59 37 2a 2b ae b2 d4 c0 96 5f 95 d6 2f b1 cf 5d 6a d7 55 73 9d 48 5b d2 e3 7c 43 ad 41 c6 cf 98 32 d3 44 09 de d8 25 71 8b c4 ae e6 66 b1 db 2d 94 48 82 c1 26 3b ae a8 03 ac a9 94 c7 e7 34 36 72 f8 3c 36 10 7c d3 fc 32 ac ff 0e 24 73 52 54 6a ad ab 6c a7 da c9 1b 99 04 3e 62 db 37 ae 62 9f e2 24 de 8b 9a 97 d3 23 de c3 3b 99 69 d4 af 33 65 0c 86 8c c9 24 86 5e d3 b4 0d 37 3a f9 57 07 04 82 81 ab 7c c1 d5 0c f0 cc d5 f1 15 8b c6 c6 16 73 46 c7 46 17 07 7d ac 7e 31 5d b4 85 8e 2d fa ef 25 a8 8b 2f c3 97 d5 61 d4 22 8b b3 9b e1 8c 32 da 65 6e 82 6b 50 a2 55 8a a6 86 0f c2 4e c1 72 b2 22 a3 10 ba 34 26 7d 2c af f4 f8 fa 0c 8e f6 55 31 06 26 82 3c 5c 0d e4 b5 aa ea cf 11 b6 9e 39 91 ca
                                      Data Ascii: ,a$&\=+dY7*+_/]jUsH[|CA2D%qf-H&;46r<6|2$sRTjl>b7b$#;i3e$^7:W|sFF}~1]-%/a"2enkPUNr"4&},U1&<\9


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      28192.168.2.449762172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1605OUTGET /_next/static/media/93f479601ee12b01-s.p.woff2 HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Origin: https://pub-dts.doge.gov
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: font
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:26 UTC807INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:26 GMT
                                      Content-Type: font/woff2
                                      Content-Length: 31288
                                      Connection: close
                                      Cf-Ray: 9345dbee9b2e6b44-DFW
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=31536000,immutable
                                      Etag: "9e8cfb3af7b622de5270309ea21cb80b"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wsqKnBOMoLv2WsXedJ%2BNLnhQhBVPX5UmuRxG6F%2Fet1O5gOGEHEIvY%2BNgryi5Ko5UtGDgGNcsxvJEflLOrCUSotcKqnkiGif8CtAXMdCnraDuZ0k0G95nRNesYRyzCU3tr3br"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:26 UTC562INData Raw: 77 4f 46 32 00 01 00 00 00 00 7a 38 00 13 00 00 00 01 01 0c 00 00 79 c4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 82 01 1b 8a 22 1c ca 3e 3f 48 56 41 52 2f 3f 4d 56 41 52 3c 06 60 3f 53 54 41 54 81 38 00 85 04 2f 7e 11 08 0a 81 9e 30 fb 55 0b 85 18 00 30 81 d2 2c 01 36 02 24 03 8a 1a 04 20 05 89 06 07 95 41 1b c9 eb 25 cc b3 ee 8c db 06 44 71 c2 ce 9d 07 98 1d 8c dd ad 4a dd 5a 00 f2 6c 44 ed 71 80 70 f6 72 44 ff ff 3d 41 8e 21 06 b8 5d 82 6a bb f6 bf 46 0a 93 6c 64 a2 dd 74 1b 87 98 5e e1 68 9c b6 32 4a db 81 9d dc 73 4e 69 9d 8b d4 dd 0e b2 c8 97 b4 1d 67 d5 a7 3e 89 a3 64 e2 9a 67 76 c7 2e cc 80 18 84 8a a0 ea ad e2 8e 1f db c3 cf 2e 21 3d bc 61 4a 28 a1 84 d1 7b 40 71 57 d4 5a cf b7 5c 1f ff cb e4 ff f4 ea d3 d7 2a df
                                      Data Ascii: wOF2z8y">?HVAR/?MVAR<`?STAT8/~0U0,6$ A%DqJZlDqprD=A!]jFldt^h2JsNig>dgv..!=aJ({@qWZ\*
                                      2025-04-22 14:37:26 UTC1369INData Raw: 8c 5b 4b 69 53 5a 3b ed e1 b4 e7 7d 73 39 0d fe de 64 b7 1f ee 7b 6a de d2 32 93 ee 78 1c 1b 63 10 c5 02 04 a8 f4 2f 7d 7d a9 23 40 60 73 9f d3 fe bf aa f6 54 37 0d 42 08 49 e3 cc bb f7 1b 6b d6 65 3f 09 36 de 93 ef f9 80 d6 24 c1 26 89 f1 e6 79 3b c6 8b 91 10 d0 7f e9 ec eb b5 24 7b 6c 0d 2f 21 a4 7b 08 59 b4 56 fb 38 bd 20 bf ec 2a 07 e0 f9 3c f4 4d 63 4b dc 6a 82 a5 dc 2a a9 9c 24 9d 53 d7 11 68 d7 a0 40 4f 65 e5 43 bf e5 7b aa b2 62 73 2b 3a 36 5b 38 39 e4 30 a2 ad fe f6 7f ee c7 ec 89 6e c3 d4 43 d3 eb 9f d0 88 91 50 92 2e ca dc 0c f1 4a e2 4d f1 97 8f ef 2e 22 3a 6c 4c 43 69 5b 4e 26 02 3e fd 31 49 ea e7 eb ff 33 d5 6c e7 93 12 6f 71 71 71 71 e8 38 ce e3 bc 0e af cf a1 e8 52 e7 a2 59 2c c1 c3 00 20 a9 c5 52 3a 01 50 5a 42 69 01 52 f6 10 92 de 5b 50
                                      Data Ascii: [KiSZ;}s9d{j2xc/}}#@`sT7BIke?6$&y;${l/!{YV8 *<McKj*$Sh@OeC{bs+:6[890nCP.JM.":lLCi[N&>1I3loqqqq8RY, R:PZBiR[P
                                      2025-04-22 14:37:26 UTC1369INData Raw: 42 4b fc a6 c1 72 2b ad b6 ce 06 9b 35 69 b1 c5 ef b6 d9 0e 80 c0 64 c5 1a 00 2a 3c a3 0e c0 0e 56 32 1f 62 8e 33 87 99 5a 26 87 99 cb 04 c6 37 68 9c d1 ca d8 c7 30 32 78 f4 af e8 77 e8 0f d0 37 d2 f5 74 11 9d 42 fb 8c 76 87 76 8b b6 85 b6 92 b6 7e 2c 72 a9 fb a9 07 a8 7a 2a cf 93 c4 47 7b 47 df 14 df e2 51 3c 8b 85 11 d2 a2 9b 9f f3 13 7f e1 63 5d 23 d8 6f 66 e3 38 fd eb 27 dd ab b3 31 d3 56 fe af d4 4a b6 24 f1 9f fc 8a 37 f3 24 fa 40 5f 68 3b c5 e2 17 7c 84 b3 51 6f af 20 77 c3 06 d0 91 52 bb bd d5 5c 29 ec 24 76 3c de ed f2 04 0b 78 29 25 16 0d da f6 e6 4b 79 52 0e c9 2c ee 77 da 9a 1a 93 0f 57 62 b3 b7 b6 ce 5c d8 d1 55 a9 6b dd 3e 5a 3a 9e 76 4a 89 2a 01 79 33 bb b3 11 e9 33 86 b0 2f c4 e1 68 0f 55 08 30 05 2f f4 24 7b 66 57 6d b6 8d 1d 4f 5a fb a2
                                      Data Ascii: BKr+5id*<V2b3Z&7h02xw7tBvv~,rz*G{GQ<c]#of8'1VJ$7$@_h;|Qo wR\)$v<x)%KyR,wWb\Uk>Z:vJ*y33/hU0/${fWmOZ
                                      2025-04-22 14:37:26 UTC1369INData Raw: f7 ed 72 7a 27 dd 1b 36 0d d1 7e e1 cc 67 67 47 fd 34 7b 0e fe eb c4 d4 d7 6e e5 57 0a 29 3a a6 86 79 20 8a 88 a0 42 2f d7 c8 90 c2 20 44 69 98 ec 8d 1f 77 43 c4 00 a2 78 33 27 ab d8 c3 c6 03 03 5e 3d 5a 12 1b c3 8a 28 8f d0 ac d9 72 bb 9f 61 cc ef c5 c7 b7 62 68 31 4a 5b 64 31 40 cb 0d 6f 7c 20 b9 6e 62 85 e8 26 9a c7 63 02 34 41 10 7b c9 94 7e ba 1c db 22 ef a3 6b ab eb ea f8 ec 35 43 d8 27 96 39 3e 1e ea 2f 27 e2 c4 8b e7 e4 e3 72 ae 57 c6 5f 77 1c eb 66 39 d1 cd ca a1 87 00 1a 6e 1d 7b 21 ab 44 19 37 db b1 0e 4f 83 2a cc 12 2a 5a 74 e8 a0 51 73 ee 91 a5 1b 26 2a 24 2f 34 e6 d7 17 8d 4e 93 dd 08 d3 0c db ea 20 5a 81 60 27 3f cb 22 db 71 0b 0e 3f 3f 67 71 af fc 55 55 45 8f b0 8b 74 96 00 8e f5 6a 94 b0 8a 16 03 c9 4f 83 2f 2f 8a 01 33 ca 13 dd 64 27 3f
                                      Data Ascii: rz'6~ggG4{nW):y B/ DiwCx3'^=Z(rabh1J[d1@o| nb&c4A{~"k5C'9>/'rW_wf9n{!D7O**ZtQs&*$/4N Z`'?"q??gqUUEtjO//3d'?
                                      2025-04-22 14:37:26 UTC1369INData Raw: 47 85 d0 9e 89 dc 5c 97 45 2b 62 de c0 00 40 f1 e4 c7 6c 67 ea 2e e3 a3 40 b4 1e b5 88 e2 53 c2 d7 ac a5 7c bb c7 78 da e6 01 7b 06 f0 ff a9 56 da e6 b6 b4 e6 63 bc 6d dc 6a 38 06 00 f0 e4 fa 07 1b 3e 78 9b a6 3c f9 49 ee e3 3f 1e 5f 7d df fc 3e 09 88 1f 80 49 1e e9 07 af 09 5d e0 0d 40 a7 5d cc 87 7e ab b3 9e ba 10 57 bd 24 79 e6 9a eb ce c7 9d 93 2c 3a 5d 74 ca e9 28 95 ab a0 2b 76 20 ac 5f 44 57 24 d9 73 88 39 21 31 8c 74 86 e2 6a c8 e2 6a d0 f6 e4 c5 47 be 7c 1d 5f fe 6e b9 e4 76 86 72 35 06 02 84 08 15 2e d2 58 e3 18 7f 68 cd 4c 33 dd 8c 5f 52 f7 88 14 69 e6 ba a6 08 d9 f5 5c 79 11 ff 68 fa df cf cd a8 d9 e6 5c 5c 1c 22 a5 44 b1 0e 06 59 44 91 87 d1 c8 37 dc 52 55 34 69 4e b0 32 ed e9 49 04 66 c5 1e d9 68 83 4d ba 31 60 34 56 e8 98 ac b1 d9 e1 b2 c5
                                      Data Ascii: G\E+b@lg.@S|x{Vcmj8>x<I?_}>I]@]~W$y,:]t(+v _DW$s9!1tjjG|_nvr5.XhL3_Ri\yh\\"DYD7RU4iN2IfhM1`4V
                                      2025-04-22 14:37:26 UTC1253INData Raw: 67 5b f1 fc db a2 aa f2 6e a4 2b f7 94 c7 d0 37 4a 04 14 67 5f 27 de bd b7 c3 0f b2 cd b4 cb a6 ec f6 11 52 71 7d 0c d8 4a 59 76 ae 72 66 5a 13 32 bb 4b 36 f3 da 0e 61 c7 fa 2b 9e 57 7e d9 89 10 0d f2 53 cb 2e a5 0c 76 24 9e e4 a9 45 f7 f1 24 76 ff 3a 21 88 31 f2 50 40 4e 40 90 28 8c fd 62 13 23 4a a6 5d f4 f9 f9 b7 eb f9 16 76 3c 22 e6 95 74 48 5d 98 ae 9f 45 56 99 0d ba c4 b3 8c 12 72 b3 50 13 a9 9c da 8c 6a c2 d5 6d ea 71 1b d9 9f ec a3 2d f3 bd 70 ff 48 7a ff ed 38 52 37 ac ca 1f ea 77 d1 d6 d9 98 83 f7 96 19 fc 7f ef 56 a5 87 f8 a0 c4 ab df 42 a0 87 11 5b 0c 04 59 61 bb 84 2a f1 3e 46 50 20 c0 4b 75 3a ae 03 81 2d 65 67 ae a7 4f b9 46 bd 1c 14 bc d1 1b 03 81 8c 95 77 eb 57 0e 8d 4f 67 ba 7e 1b f7 89 2c e9 1e de 6a 40 f2 cd 1d 0f d4 13 c0 f4 49 7b da
                                      Data Ascii: g[n+7Jg_'Rq}JYvrfZ2K6a+W~S.v$E$v:!1P@N@(b#J]v<"tH]EVrPjmq-pHz8R7wVB[Ya*>FP Ku:-egOFwWOg~,j@I{
                                      2025-04-22 14:37:26 UTC1369INData Raw: ba b4 b8 df c4 76 83 4b e6 c1 9d da f1 d0 d5 d7 f6 f7 90 c9 88 54 d7 fb dd d4 99 30 42 d1 ac 2b 38 a5 31 5c ff 58 6e 0b 9e e3 db 97 f5 6d ad 9b c2 46 9e d8 3e 1f 24 c7 f4 83 93 ee 7f 17 b6 6a 8d 77 75 3e fd 59 62 48 cf 48 0b be 57 a0 28 15 26 af 93 29 4f 89 ed a7 07 68 8c 55 ed 7a c3 ee dd 27 e7 5e 35 9b b7 f5 94 a7 94 a5 e8 69 e7 c5 08 29 09 db ff 85 d6 0d 68 bb 9e 7b 83 01 8a 34 01 b2 81 f2 49 50 e4 73 9a 02 4e 79 36 5b 3e 32 a4 b3 cb aa 8f aa 83 8f 97 38 17 ab c8 c0 b0 cc 34 e7 66 51 9f 9b 52 ac c6 96 6f 2c d9 25 42 66 18 67 e3 27 6c d2 af f2 53 ae 33 6b 33 7a bd f2 33 54 61 e6 1a ed 31 28 b8 2e c8 da 01 0a 59 a5 ef 82 1c f5 f9 65 f1 f7 18 d7 3b 11 f2 29 81 e2 0a 57 c5 9d 7e af 5e 4f 06 2a 86 25 26 82 9b d5 4a 6e 2c 01 ff a1 59 65 73 f1 97 35 d1 da 9c
                                      Data Ascii: vKT0B+81\XnmF>$jwu>YbHHW(&)OhUz'^5i)h{4IPsNy6[>284fQRo,%Bfg'lS3k3z3Ta1(.Ye;)W~^O*%&Jn,Yes5
                                      2025-04-22 14:37:26 UTC1369INData Raw: 25 ac 88 d9 c8 8a da a4 40 47 46 ba ad 86 d5 38 6e 58 d5 6d 43 0c 35 02 43 f5 53 11 d2 09 87 56 e9 0e b4 27 12 70 dd 4a 53 9c 37 ae f2 29 53 b8 56 0a b2 c8 2d da 3d aa 60 25 ed 1f 7c ce 9b e6 8f 87 64 0a bf 6c c6 58 51 a3 99 15 b1 4b e4 16 ef e9 99 ab f1 76 80 bf 73 46 e5 9d a3 f5 fd 63 c6 c7 d6 04 eb 32 0b 23 93 0b d7 7b b1 55 cc e9 ba 1f b3 dc 5d 26 c3 80 1f 33 f4 67 6d b7 26 2a a9 42 e8 21 2e 6e 18 e9 32 bb fc 6e 2c 91 f4 61 31 b7 cb d6 84 42 fa 0f 12 a8 24 7b ba ac fa d5 38 ae 5f 95 b2 b9 ed 1d 90 61 55 ac 64 1d 11 c7 42 f6 4a 58 76 3d 96 b1 38 6c 30 fe 9d 8d 43 f2 fa 9c 06 13 8a 80 d7 2a 9d 2e c4 f3 14 f2 14 35 83 ee fd d1 75 e4 39 04 f0 f6 eb 6a d8 26 fb b3 11 d2 89 5b 26 97 57 a7 0f f3 83 f2 4a 6b bb 45 3f e0 f1 ea fa 5b 2d b0 36 aa 2c c3 b1 ef cc
                                      Data Ascii: %@GF8nXmC5CSV'pJS7)SV-=`%|dlXQKvsFc2#{U]&3gm&*B!.n2n,a1B${8_aUdBJXv=8l0C*.5u9j&[&WJkE?[-6,
                                      2025-04-22 14:37:26 UTC1369INData Raw: cd 7e 04 f3 63 88 d9 ca 09 ec 09 9d 4d ab 53 c2 06 83 de 6a 50 ba 3c e0 bf ae ee 4b de d2 fa 46 cc e8 0d 38 2c 8e f6 1a 1d af 1d c1 dc 58 78 66 45 53 16 b4 26 6a a2 34 db 8c 5a e3 a3 47 5e 0f 7d 4a e1 fe c9 de f9 26 4d ef 83 ed 96 80 f3 2d ee 83 6c d6 08 af 98 6e 29 26 3e d8 fd 02 bb 1d 84 67 a7 fe 45 37 b1 fa 45 fe c1 ff 01 42 bd 23 d4 99 4c e2 29 a7 53 63 19 eb 74 18 44 62 a7 c3 26 71 09 dd ff 47 76 27 24 f7 81 ff ed f8 e6 23 a0 87 ff a9 03 8a 62 d1 0b 3c f9 38 38 04 0b 6e ef 3e 6d 14 04 ee 2b 2c 35 14 b3 14 d6 9f a2 0e 1b a4 b7 9a 14 32 f5 a9 89 0f 9e 58 7c 51 0f 84 7a f4 82 e4 a7 22 31 8f 5d 5f 5e 11 10 96 e8 4a ca 4b 4a 8a de a3 51 b3 0b bf d7 58 0c fa aa 3f a4 0c f6 ef 65 4a ba 06 33 03 37 1c 3f a1 3c fd 7f f3 f7 6a bd 3a 7e 64 77 cf 76 c0 d5 eb 1c
                                      Data Ascii: ~cMSjP<KF8,XxfES&j4ZG^}J&M-ln)&>gE7EB#L)SctDb&qGv'$#b<88n>m+,52X|Qz"1]_^JKJQX?eJ37?<j:~dwv
                                      2025-04-22 14:37:26 UTC1369INData Raw: b6 79 5b bc 07 68 f2 43 80 02 45 93 43 89 2d 33 a4 e6 5e 44 43 5b 5b 60 d8 b2 c5 b9 94 5f 4e 8c 60 ef 0b fe ba 5f e7 e4 a0 39 3b 76 30 32 ea 48 ab 91 17 09 01 5b 69 40 34 bc 41 d4 1b 96 7a b6 f2 c6 f5 ce 62 73 18 e0 70 12 2f f9 77 d9 23 cf e3 4f cc d6 36 17 ff 4c 9c d2 ef 94 24 0b 94 32 a8 0d 7a 59 2d 38 6e fb 9d 0e e0 7d 9b b2 fb a6 7e 7e 3b 5d e0 e8 7e 3b 18 c4 f2 b6 f0 1a 02 63 f8 10 30 bd 5e c3 dc 85 98 7e 7b 08 5d 29 03 ea cf 47 87 cc 5b 89 e9 ce 13 1c 59 19 97 9f 4b bc 3d 8c e2 f5 40 fd 79 2c e9 ab 4a 27 95 03 57 af ba 67 ea 5a ea 8d 5d ce 1e 02 63 78 16 80 49 9b 8e 64 6f 23 e1 eb b7 da ee ad c5 22 ad 90 c1 f5 b8 ef 7f b6 8e d9 e8 22 6a 3f 31 fd 48 ae b6 bc cd ff 87 c0 18 9e b0 35 dc cb dd 01 e2 54 1d e0 dd f0 76 88 d3 85 c3 f0 ba 61 ea fb de 5f 89
                                      Data Ascii: y[hCEC-3^DC[[`_N`_9;v02H[i@4Azbsp/w#O6L$2zY-8n}~~;]~;c0^~{])G[YK=@y,J'WgZ]cxIdo#""j?1H5Tva_


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      29192.168.2.449765172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1747OUTPOST /cdn-cgi/rum? HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Content-Length: 1462
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Content-Type: application/json
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Origin: https://pub-dts.doge.gov
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_tk=FCvOq11FnZueNbhTLOs9rsb02UFBo84A4H4DaDaxPgg-1745332613-1.0.1.1-AZAj3oFlyVS2rDLvx8K47OUGZHk61ZdF5BflNtjvF3g
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:26 UTC1462OUTData Raw: 7b 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 33 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 6a 73 22 3a 22 32 30 32 34 2e 36 2e 31 22 2c 22 66 6c 22 3a 22 32 30 32 35 2e 34 2e 30 2d 31 2d 67 33 37 66 32 31 62 31 22 7d 2c 22 70 61 67 65 6c 6f 61 64 49 64 22 3a 22 63 39 39 30 37 38 31 35 2d 61 63 36 33 2d 34 62 66 34 2d 61 31 62 31 2d 35 31 31 61 64 34 33 36 66 39 62 63 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 2d 64 74 73 2e 64 6f 67 65 2e 67 6f 76 2f 39 64 35 31 35 30 35 62 2d 63 39 64 37 2d 34 66 30 61 2d 61 30 33 61 2d 36 61 39 61 32 39 62 32 62 65 62 34 2d 34 61 31 35 35 63 62 35 2d 33 65 62 39 2d 34 65 30 62 2d 61 36 64 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34
                                      Data Ascii: {"referrer":"","eventType":3,"versions":{"js":"2024.6.1","fl":"2025.4.0-1-g37f21b1"},"pageloadId":"c9907815-ac63-4bf4-a1b1-511ad436f9bc","location":"https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044
                                      2025-04-22 14:37:26 UTC373INHTTP/1.1 204 No Content
                                      Date: Tue, 22 Apr 2025 14:37:26 GMT
                                      Connection: close
                                      X-Content-Type-Options: nosniff
                                      Access-Control-Allow-Origin: https://pub-dts.doge.gov
                                      Access-Control-Allow-Methods: POST,OPTIONS
                                      Access-Control-Max-Age: 86400
                                      Vary: Origin
                                      Access-Control-Allow-Credentials: true
                                      Server: cloudflare
                                      Cf-Ray: 9345dbeea993e9df-LAX
                                      X-Frame-Options: DENY


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      30192.168.2.449766172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1601OUTGET /usflag.svg HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:27 UTC847INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Type: image/svg+xml
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbf33f950c3a-DFW
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public, max-age=0, must-revalidate
                                      Etag: W/"f5816ef592d780f25aa995d73b6f9846"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      X-Matched-Path: /usflag.svg
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ti8z5abH8i9JSr%2BoS2icR0%2F4rUAtsMb%2FmkGNmUZICFX5oirD0cSn0GyyPSvwagwnJYS1haCEE2JseB4Q5h7dtpQM9XWW67gF24H0SaGe7FHS4rdDquui3N51ctgnUKrzACsF"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:27 UTC522INData Raw: 31 31 31 35 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 35 2e 32 20 33 38 2e 34 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 35 35 2e 32 20 33 38 2e 34 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23
                                      Data Ascii: 1115<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 55.2 38.4" style="enable-background:new 0 0 55.2 38.4" xml:space="preserve"><style type="text/css">.st0{fill:#
                                      2025-04-22 14:37:27 UTC1369INData Raw: 31 2c 30 2e 30 32 2c 30 2e 32 2c 30 2e 30 32 2c 30 2e 33 31 76 32 2e 39 34 48 30 56 33 2e 30 33 43 30 2c 32 2e 39 33 2c 30 2e 30 31 2c 32 2e 38 33 2c 30 2e 30 32 2c 32 2e 37 33 4c 30 2e 30 32 2c 32 2e 37 33 7a 20 4d 35 35 2e 32 2c 38 2e 36 37 20 76 33 2e 32 34 48 30 56 38 2e 36 37 48 35 35 2e 32 4c 35 35 2e 32 2c 38 2e 36 37 7a 20 4d 35 35 2e 32 2c 31 34 2e 36 31 76 33 2e 32 34 48 30 76 2d 33 2e 32 34 48 35 35 2e 32 4c 35 35 2e 32 2c 31 34 2e 36 31 7a 20 4d 35 35 2e 32 2c 32 30 2e 35 35 76 33 2e 32 34 48 30 76 2d 33 2e 32 34 48 35 35 2e 32 4c 35 35 2e 32 2c 32 30 2e 35 35 7a 20 4d 35 35 2e 32 2c 32 36 2e 34 39 20 76 33 2e 32 34 48 30 76 2d 33 2e 32 34 48 35 35 2e 32 4c 35 35 2e 32 2c 32 36 2e 34 39 7a 20 4d 35 35 2e 32 2c 33 32 2e 34 33 76 32 2e 39 33 63
                                      Data Ascii: 1,0.02,0.2,0.02,0.31v2.94H0V3.03C0,2.93,0.01,2.83,0.02,2.73L0.02,2.73z M55.2,8.67 v3.24H0V8.67H55.2L55.2,8.67z M55.2,14.61v3.24H0v-3.24H55.2L55.2,14.61z M55.2,20.55v3.24H0v-3.24H55.2L55.2,20.55z M55.2,26.49 v3.24H0v-3.24H55.2L55.2,26.49z M55.2,32.43v2.93c
                                      2025-04-22 14:37:27 UTC1369INData Raw: 69 6e 74 73 3d 22 36 2e 31 32 2c 37 2e 30 32 20 36 2e 38 32 2c 39 2e 31 37 20 34 2e 39 39 2c 37 2e 38 34 20 37 2e 32 35 2c 37 2e 38 34 20 35 2e 34 32 2c 39 2e 31 37 20 36 2e 31 32 2c 37 2e 30 32 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 31 22 20 70 6f 69 6e 74 73 3d 22 36 2e 31 32 2c 31 31 2e 31 38 20 36 2e 38 32 2c 31 33 2e 33 33 20 34 2e 39 39 2c 31 32 20 37 2e 32 35 2c 31 32 20 35 2e 34 32 2c 31 33 2e 33 33 20 36 2e 31 32 2c 31 31 2e 31 38 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 31 22 20 70 6f 69 6e 74 73 3d 22 36 2e 31 32 2c 31 35 2e 33 34 20 36 2e 38 32 2c 31 37 2e 34 39 20 34 2e 39 39 2c 31 36 2e 31 36 20 37 2e 32 35 2c 31 36 2e 31 36 20 35 2e 34 32 2c 31 37 2e 34 39 20 36 2e 31 32 2c 31 35 2e 33 34 22 2f
                                      Data Ascii: ints="6.12,7.02 6.82,9.17 4.99,7.84 7.25,7.84 5.42,9.17 6.12,7.02"/><polygon class="st1" points="6.12,11.18 6.82,13.33 4.99,12 7.25,12 5.42,13.33 6.12,11.18"/><polygon class="st1" points="6.12,15.34 6.82,17.49 4.99,16.16 7.25,16.16 5.42,17.49 6.12,15.34"/
                                      2025-04-22 14:37:27 UTC1121INData Raw: 32 20 31 32 2e 37 36 2c 31 31 2e 32 35 20 31 33 2e 34 36 2c 39 2e 31 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 31 22 20 70 6f 69 6e 74 73 3d 22 31 33 2e 34 36 2c 31 33 2e 32 36 20 31 34 2e 31 36 2c 31 35 2e 34 31 20 31 32 2e 33 33 2c 31 34 2e 30 38 20 31 34 2e 35 39 2c 31 34 2e 30 38 20 31 32 2e 37 36 2c 31 35 2e 34 31 20 31 33 2e 34 36 2c 31 33 2e 32 36 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 31 22 20 70 6f 69 6e 74 73 3d 22 31 33 2e 34 36 2c 31 37 2e 34 32 20 31 34 2e 31 36 2c 31 39 2e 35 37 20 31 32 2e 33 33 2c 31 38 2e 32 34 20 31 34 2e 35 39 2c 31 38 2e 32 34 20 31 32 2e 37 36 2c 31 39 2e 35 37 20 31 33 2e 34 36 2c 31 37 2e 34 32 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 31 22 20 70 6f
                                      Data Ascii: 2 12.76,11.25 13.46,9.1"/><polygon class="st1" points="13.46,13.26 14.16,15.41 12.33,14.08 14.59,14.08 12.76,15.41 13.46,13.26"/><polygon class="st1" points="13.46,17.42 14.16,19.57 12.33,18.24 14.59,18.24 12.76,19.57 13.46,17.42"/><polygon class="st1" po
                                      2025-04-22 14:37:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      31192.168.2.449769172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1578OUTGET /_next/static/chunks/webpack-db3214c5c58110e1.js HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:27 UTC830INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Type: application/javascript
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbf36f217d01-LAX
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=31536000,immutable
                                      Etag: W/"6a949fdb35d05651663cca93f03c04cc"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SJCa3OFOpU9QYpottJ7BoVs1Wa649H6U4JiIIX9%2FZP7PFd3PGpl%2BH4ZckMp%2BCWAQR0GFdU2G7BJHEXCE6aw41pSfeBsfTkXIYU375Pt4bBMzpianFqynX3KH%2Bs3%2BPMYCLnWg"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:27 UTC539INData Raw: 64 34 61 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6f 29 7b 76 61 72 20 6e 3d 74 5b 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 6f 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 3d 21 30 3b 74 72 79 7b 65 5b 6f 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 69 26 26 64 65 6c 65 74 65 20 74 5b 6f 5d 7d 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3d 5b 5d 3b 72 2e 4f 3d 28 74 2c 6f 2c 6e 2c 61 29 3d 3e 7b 69 66 28 6f 29 7b 61 3d 61 7c 7c 30 3b 66 6f 72 28 76 61 72 20 69 3d 65 2e 6c
                                      Data Ascii: d4a(()=>{"use strict";var e={},t={};function r(o){var n=t[o];if(void 0!==n)return n.exports;var a=t[o]={exports:{}},i=!0;try{e[o](a,a.exports,r),i=!1}finally{i&&delete t[o]}return a.exports}r.m=e,(()=>{var e=[];r.O=(t,o,n,a)=>{if(o){a=a||0;for(var i=e.l
                                      2025-04-22 14:37:27 UTC1369INData Raw: 7d 7d 29 28 29 2c 72 2e 6e 3d 65 3d 3e 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 65 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 65 3b 72 65 74 75 72 6e 20 72 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 65 3d 3e 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3a 65 3d 3e 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3b 72 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 69 66 28 31 26 6e 26 26 28 6f 3d 74 68 69 73 28 6f 29 29 2c 38 26 6e 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 6f 26 26 28 34 26 6e 26 26 6f 2e 5f 5f 65 73 4d 6f 64 75 6c 65 7c 7c 31 36 26 6e 26 26 22 66 75 6e 63
                                      Data Ascii: }})(),r.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;r.t=function(o,n){if(1&n&&(o=this(o)),8&n||"object"==typeof o&&o&&(4&n&&o.__esModule||16&n&&"func
                                      2025-04-22 14:37:27 UTC1369INData Raw: 72 3d 75 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 70 29 3b 76 61 72 20 6e 3d 65 5b 6f 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 6f 5d 2c 75 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 75 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 75 29 2c 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 28 72 29 29 2c 74 29 72 65 74 75 72 6e 20 74 28 72 29 7d 2c 70 3d 73 65 74 54 69 6d 65 6f 75 74 28 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 75 7d 29 2c 31 32 65 34 29 3b 75 2e 6f 6e 65 72 72 6f 72 3d 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 75 2e 6f 6e 65 72 72 6f 72 29 2c 75 2e 6f 6e 6c 6f 61 64 3d 73 2e 62 69 6e 64 28 6e 75 6c 6c
                                      Data Ascii: r=u.onload=null,clearTimeout(p);var n=e[o];if(delete e[o],u.parentNode&&u.parentNode.removeChild(u),n&&n.forEach(e=>e(r)),t)return t(r)},p=setTimeout(s.bind(null,void 0,{type:"timeout",target:u}),12e4);u.onerror=s.bind(null,u.onerror),u.onload=s.bind(null
                                      2025-04-22 14:37:27 UTC132INData Raw: 72 6e 20 72 2e 4f 28 64 29 7d 2c 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 3b 6f 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 6f 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6f 2e 70 75 73 68 2e 62 69 6e 64 28 6f 29 29 7d 29 28 29 7d 29 28 29 3b 0d 0a
                                      Data Ascii: rn r.O(d)},o=self.webpackChunk_N_E=self.webpackChunk_N_E||[];o.forEach(t.bind(null,0)),o.push=t.bind(null,o.push.bind(o))})()})();
                                      2025-04-22 14:37:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      32192.168.2.449771172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1579OUTGET /_next/static/chunks/4bd1b696-f3fa9e7531d958be.js HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:27 UTC832INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Type: application/javascript
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbf37dab69b8-LAX
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=31536000,immutable
                                      Etag: W/"5431040c00a99cf6e3bf918452837cf6"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i6dZnxpjPGV%2BxGGoYAM%2BlQppTUQO%2B2r45royfswzsYwtoTtLEmjEBY3HDxdROSOSWO0pvEGky%2FZ1ickFnAz01j8X4bZbV%2FVg2wH5FFXAGE21%2BGIab8v5EUCnl3HqPTxwuOfS"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:27 UTC537INData Raw: 35 63 35 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 31 5d 2c 7b 39 32 34 38 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 76 61 72 20 72 2c 6c 2c 61 3d 74 28 32 38 31 38 29 2c 6f 3d 74 28 31 35 30 37 29 2c 69 3d 74 28 32 31 31 35 29 2c 75 3d 74 28 37 36 35 30 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 6e 2b 3d 22 3f 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75
                                      Data Ascii: 5c5c"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[441],{9248:(e,n,t)=>{var r,l,a=t(2818),o=t(1507),i=t(2115),u=t(7650);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(argu
                                      2025-04-22 14:37:27 UTC1369INData Raw: 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7d 76 61 72 20 66 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 64 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 65 6c 65 6d 65 6e 74 22 29 2c 70 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 6d 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 68 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 2c 67 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 72 6f 66 69 6c 65 72 22 29 2c 79 3d 53 79 6d 62 6f 6c 2e
                                      Data Ascii: .nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.for("react.strict_mode"),g=Symbol.for("react.profiler"),y=Symbol.
                                      2025-04-22 14:37:27 UTC1369INData Raw: 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 3b 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 70 73 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 7d 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 74 72 79 7b 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 74 2c 5b 5d 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 72 3d 65 7d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 65 2c 5b 5d 2c 74 29 7d 65 6c 73 65 7b 74 72 79 7b 74 2e 63 61 6c 6c 28 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 65 7d 65 2e 63 61 6c 6c 28 74 2e 70 72 6f
                                      Data Ascii: (){throw Error()};if(Object.defineProperty(t.prototype,"props",{set:function(){throw Error()}}),"object"==typeof Reflect&&Reflect.construct){try{Reflect.construct(t,[])}catch(e){var r=e}Reflect.construct(e,[],t)}else{try{t.call()}catch(e){r=e}e.call(t.pro
                                      2025-04-22 14:37:27 UTC1369INData Raw: 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 22 3b 64 6f 20 6e 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 4f 28 65 2e 74 79 70 65 29 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 4f 28 22 4c 61 7a 79 22 29 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 4f 28 22 53 75 73 70 65 6e 73 65 22 29 3b 63 61 73 65 20 31 39 3a 72 65 74 75 72 6e 20 4f 28 22 53 75 73 70 65 6e 73 65 4c 69 73 74 22 29 3b 63 61 73 65 20 30 3a 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 65 3d 41 28 65 2e 74 79 70 65 2c 21 31 29 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 65 3d 41 28 65 2e 74 79 70 65 2e 72
                                      Data Ascii: ):""}function R(e){try{var n="";do n+=function(e){switch(e.tag){case 26:case 27:case 5:return O(e.type);case 16:return O("Lazy");case 13:return O("Suspense");case 19:return O("SuspenseList");case 0:case 15:return e=A(e.type,!1);case 11:return e=A(e.type.r
                                      2025-04-22 14:37:27 UTC1369INData Raw: 4b 28 59 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 29 7b 71 28 59 29 2c 71 28 58 29 2c 71 28 47 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6e 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 4b 28 5a 2c 65 29 3b 76 61 72 20 6e 3d 59 2e 63 75 72 72 65 6e 74 2c 74 3d 73 6e 28 6e 2c 65 2e 74 79 70 65 29 3b 6e 21 3d 3d 74 26 26 28 4b 28 58 2c 65 29 2c 4b 28 59 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 58 2e 63 75 72 72 65 6e 74 3d 3d 3d 65 26 26 28 71 28 59 29 2c 71 28 58 29 29 2c 5a 2e 63 75 72 72 65 6e 74 3d 3d 3d 65 26 26 28 71 28 5a 29 2c 73 6a 2e 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 3d 51 29 7d 76 61 72 20 65 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                      Data Ascii: K(Y,n)}function ee(){q(Y),q(X),q(G)}function en(e){null!==e.memoizedState&&K(Z,e);var n=Y.current,t=sn(n,e.type);n!==t&&(K(X,e),K(Y,t))}function et(e){X.current===e&&(q(Y),q(X)),Z.current===e&&(q(Z),sj._currentValue=Q)}var er=Object.prototype.hasOwnProper
                                      2025-04-22 14:37:27 UTC1369INData Raw: 78 38 30 30 30 30 30 30 3b 63 61 73 65 20 30 78 31 30 30 30 30 30 30 30 3a 72 65 74 75 72 6e 20 30 78 31 30 30 30 30 30 30 30 3b 63 61 73 65 20 30 78 32 30 30 30 30 30 30 30 3a 72 65 74 75 72 6e 20 30 78 32 30 30 30 30 30 30 30 3b 63 61 73 65 20 30 78 34 30 30 30 30 30 30 30 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 7a 28 65 2c 6e 29 7b 76 61 72 20 74 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 2c 61 3d 65 2e 70 69 6e 67 65 64 4c 61 6e 65 73 2c 6f 3d 65 2e 77 61 72 6d 4c 61 6e 65 73 3b 65 3d 30 21 3d 3d 65 2e 66 69 6e 69 73 68 65 64 4c 61 6e 65 73 3b
                                      Data Ascii: x8000000;case 0x10000000:return 0x10000000;case 0x20000000:return 0x20000000;case 0x40000000:return 0;default:return e}}function ez(e,n){var t=e.pendingLanes;if(0===t)return 0;var r=0,l=e.suspendedLanes,a=e.pingedLanes,o=e.warmLanes;e=0!==e.finishedLanes;
                                      2025-04-22 14:37:27 UTC1369INData Raw: 70 73 24 22 2b 65 41 2c 65 55 3d 22 5f 5f 72 65 61 63 74 43 6f 6e 74 61 69 6e 65 72 24 22 2b 65 41 2c 65 56 3d 22 5f 5f 72 65 61 63 74 45 76 65 6e 74 73 24 22 2b 65 41 2c 65 6a 3d 22 5f 5f 72 65 61 63 74 4c 69 73 74 65 6e 65 72 73 24 22 2b 65 41 2c 65 42 3d 22 5f 5f 72 65 61 63 74 48 61 6e 64 6c 65 73 24 22 2b 65 41 2c 65 51 3d 22 5f 5f 72 65 61 63 74 52 65 73 6f 75 72 63 65 73 24 22 2b 65 41 2c 65 24 3d 22 5f 5f 72 65 61 63 74 4d 61 72 6b 65 72 24 22 2b 65 41 3b 66 75 6e 63 74 69 6f 6e 20 65 57 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 52 5d 2c 64 65 6c 65 74 65 20 65 5b 65 49 5d 2c 64 65 6c 65 74 65 20 65 5b 65 56 5d 2c 64 65 6c 65 74 65 20 65 5b 65 6a 5d 2c 64 65 6c 65 74 65 20 65 5b 65 42 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 48 28 65 29 7b 76 61 72 20
                                      Data Ascii: ps$"+eA,eU="__reactContainer$"+eA,eV="__reactEvents$"+eA,ej="__reactListeners$"+eA,eB="__reactHandles$"+eA,eQ="__reactResources$"+eA,e$="__reactMarker$"+eA;function eW(e){delete e[eR],delete e[eI],delete e[eV],delete e[ej],delete e[eB]}function eH(e){var
                                      2025-04-22 14:37:27 UTC1369INData Raw: 46 39 30 30 2d 5c 5c 75 46 44 43 46 5c 5c 75 46 44 46 30 2d 5c 5c 75 46 46 46 44 5c 5c 2d 2e 30 2d 39 5c 5c 75 30 30 42 37 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 46 5c 5c 75 32 30 33 46 2d 5c 5c 75 32 30 34 30 5d 2a 24 22 29 2c 65 34 3d 7b 7d 2c 65 33 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 36 28 65 2c 6e 2c 74 29 7b 69 66 28 65 72 2e 63 61 6c 6c 28 65 33 2c 6e 29 7c 7c 21 65 72 2e 63 61 6c 6c 28 65 34 2c 6e 29 26 26 28 65 32 2e 74 65 73 74 28 6e 29 3f 65 33 5b 6e 5d 3d 21 30 3a 28 65 34 5b 6e 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22
                                      Data Ascii: F900-\\uFDCF\\uFDF0-\\uFFFD\\-.0-9\\u00B7\\u0300-\\u036F\\u203F-\\u2040]*$"),e4={},e3={};function e6(e,n,t){if(er.call(e3,n)||!er.call(e4,n)&&(e2.test(n)?e3[n]=!0:(e4[n]=!0,!1))){if(null===t)e.removeAttribute(n);else{switch(typeof t){case"undefined":case"
                                      2025-04-22 14:37:27 UTC1369INData Raw: 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3d 22 22 2b 65 2c 61 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 74 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 2c 7b 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3d 22 22 2b 65 7d 2c 73 74 6f 70 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 65 5b 6e
                                      Data Ascii: urable:!0,get:function(){return l.call(this)},set:function(e){r=""+e,a.call(this,e)}}),Object.defineProperty(e,n,{enumerable:t.enumerable}),{getValue:function(){return r},setValue:function(e){r=""+e},stopTracking:function(){e._valueTracker=null,delete e[n
                                      2025-04-22 14:37:27 UTC1369INData Raw: 70 65 6f 66 20 61 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 61 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 65 2e 74 79 70 65 3d 61 29 2c 6e 75 6c 6c 21 3d 6e 7c 7c 6e 75 6c 6c 21 3d 74 29 7b 69 66 28 21 28 22 73 75 62 6d 69 74 22 21 3d 3d 61 26 26 22 72 65 73 65 74 22 21 3d 3d 61 7c 7c 6e 75 6c 6c 21 3d 6e 29 29 72 65 74 75 72 6e 3b 74 3d 6e 75 6c 6c 21 3d 74 3f 22 22 2b 65 39 28 74 29 3a 22 22 2c 6e 3d 6e 75 6c 6c 21 3d 6e 3f 22 22 2b 65 39 28 6e 29 3a 74 2c 69 7c 7c 6e 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 6e 7d 72 3d 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 28 72 3d 6e 75 6c 6c 21 3d 72 3f 72 3a 6c 29 26 26 22 73 79 6d
                                      Data Ascii: peof a&&"symbol"!=typeof a&&"boolean"!=typeof a&&(e.type=a),null!=n||null!=t){if(!("submit"!==a&&"reset"!==a||null!=n))return;t=null!=t?""+e9(t):"",n=null!=n?""+e9(n):t,i||n===e.value||(e.value=n),e.defaultValue=n}r="function"!=typeof(r=null!=r?r:l)&&"sym


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      33192.168.2.449768172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1574OUTGET /_next/static/chunks/517-f7aac4b79af133da.js HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:27 UTC830INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Type: application/javascript
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbf39cdaf050-DFW
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=31536000,immutable
                                      Etag: W/"f53de3e7e8ed821df8735026760efc17"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GaWUqkLXnVO88FM3xQXyDZDqU%2FdIC1sXJ%2BksSSr1NuxIUO%2BpMjRag7AjjWfeY9b6DZGwYNMUUa%2FRXPhE2e4JzvIqpLzq4z3Hxyf35mI6%2BCYZeutOgSke1WVOBmpLvRqdZS75"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:27 UTC539INData Raw: 37 63 34 65 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 37 5d 2c 7b 35 38 35 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29
                                      Data Ascii: 7c4e(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[517],{5851:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function()
                                      2025-04-22 14:37:27 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 76 6f 69 64 20 30 7d 7d 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 68 69 73 29 2c 65 3e 31 26 26 74 2e 73 6f 6d 65 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 3f 74 2e 66 6c 61 74 28 65 2d 31 29 3a 74 7d 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 4d 61 70 3d 66 75 6e
                                      Data Ascii: nfigurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=fun
                                      2025-04-22 14:37:27 UTC1369INData Raw: 65 72 74 79 28 74 2c 22 61 64 64 42 61 73 65 50 61 74 68 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 39 33 37 37 29 2c 6f 3d 72 28 36 35 37 33 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 29 28 28 30 2c 6e 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 29 28 65 2c 22 22 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d
                                      Data Ascii: erty(t,"addBasePath",{enumerable:!0,get:function(){return a}});let n=r(9377),o=r(6573);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0==
                                      2025-04-22 14:37:27 UTC1369INData Raw: 65 74 41 70 70 42 75 69 6c 64 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 73 65 74 41 70 70 42 75 69 6c 64 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 6c 65 74 20 72 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 72 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64
                                      Data Ascii: etAppBuildId:function(){return o},setAppBuildId:function(){return n}});let r="";function n(e){r=e}function o(){return r}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.d
                                      2025-04-22 14:37:27 UTC1369INData Raw: 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 38 34 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 6e 2c 6f 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 68 79 64 72 61 74 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30
                                      Data Ascii: ult.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},847:(e,t,r)=>{"use strict";let n,o;Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"hydrate",{enumerable:!0
                                      2025-04-22 14:37:27 UTC1369INData Raw: 62 6c 79 20 64 75 65 20 74 6f 20 74 68 65 20 73 74 6f 70 20 62 75 74 74 6f 6e 20 62 65 69 6e 67 20 63 6c 69 63 6b 65 64 2c 20 6c 6f 73 73 20 6f 66 20 57 69 2d 46 69 2c 20 6f 72 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 22 29 29 3a 74 2e 63 6c 6f 73 65 28 29 2c 4f 3d 21 30 2c 6e 3d 76 6f 69 64 20 30 29 2c 6f 3d 74 7d 7d 29 2c 4d 3d 28 30 2c 63 2e 63 72 65 61 74 65 46 72 6f 6d 52 65 61 64 61 62 6c 65 53 74 72 65 61 6d 29 28 54 2c 7b 63 61 6c 6c 53 65 72 76 65 72 3a 68 2e 63 61 6c 6c 53 65 72 76 65 72 2c 66 69 6e 64 53 6f 75 72 63 65 4d 61 70 55 52 4c 3a 79 2e 66 69 6e 64 53 6f 75 72 63 65 4d 61 70 55 52 4c 7d 29 2c 78 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 74 29 3d 3e 7b 4d 2e 74 68 65 6e 28
                                      Data Ascii: bly due to the stop button being clicked, loss of Wi-Fi, or an unstable internet connection.")):t.close(),O=!0,n=void 0),o=t}}),M=(0,c.createFromReadableStream)(T,{callServer:h.callServer,findSourceMapURL:y.findSourceMapURL}),x=new Promise((e,t)=>{M.then(
                                      2025-04-22 14:37:27 UTC1369INData Raw: 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 32 30 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 72 28 38 31 33 32 29 2c 28 30 2c 72 28 37 32 39 37 29 2e 61 70 70 42 6f 6f 74 73 74 72 61 70 29 28 28 29 3d 3e 7b 6c 65 74 7b 68 79 64 72 61 74 65 3a 65 7d 3d 72 28 38 34 37 29 3b 72 28 33 34 32 33 29 2c 72 28 35 32 34 34 29 2c 65 28 29 7d 29 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                      Data Ascii: ult,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},7200:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r(8132),(0,r(7297).appBootstrap)(()=>{let{hydrate:e}=r(847);r(3423),r(5244),e()}),("function"==typeo
                                      2025-04-22 14:37:27 UTC1369INData Raw: 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 38 38 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 41 70 70 52 6f 75 74 65 72 41 6e 6e 6f 75 6e 63 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 32 31 31 35 29 2c 6f 3d 72 28 37 36 35
                                      Data Ascii: sModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},5881:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"AppRouterAnnouncer",{enumerable:!0,get:function(){return u}});let n=r(2115),o=r(765
                                      2025-04-22 14:37:27 UTC1369INData Raw: 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 32 38 33 36 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75
                                      Data Ascii: ||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},2836:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{valu
                                      2025-04-22 14:37:27 UTC1369INData Raw: 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 33 34 32 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 63 72 65 61 74 65 45 6d 70 74 79 43 61 63 68 65 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 2c 63 72 65 61 74 65 50 72 65 66 65 74 63 68 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                      Data Ascii: e.exports=t.default)},3423:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{createEmptyCacheNode:function(){return M},createPrefetchURL:function(){


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      34192.168.2.449767172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1579OUTGET /_next/static/chunks/main-app-847754abf1272079.js HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:27 UTC832INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Type: application/javascript
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbf39c426f98-DFW
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=31536000,immutable
                                      Etag: W/"b9a3eb6980e0331468abf1c9b4074b64"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RrE6WrZkYxUESg%2F8J6Dg%2BibqnkENG8xzx0EtL0hpqjka7fY5XQswlwP5UsvmBwibJ%2BeRFRazdLujakWXJ8K0fZAUybHRCjHxBFNv%2BTehG4QlO%2BhME0TRlTXQ%2FMM3a2lERebL"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:27 UTC537INData Raw: 32 61 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 38 5d 2c 7b 38 30 35 37 3a 28 65 2c 73 2c 6e 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 33 34 32 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 37 30 33 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 34 35 34 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 34 38 33 35 2c 32
                                      Data Ascii: 2ab(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[358],{8057:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,3423,23)),Promise.resolve().then(n.t.bind(n,7033,23)),Promise.resolve().then(n.t.bind(n,4547,23)),Promise.resolve().then(n.t.bind(n,4835,2
                                      2025-04-22 14:37:27 UTC153INData Raw: 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 38 37 30 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 34 31 32 35 2c 32 33 29 29 7d 7d 2c 65 3d 3e 7b 76 61 72 20 73 3d 73 3d 3e 65 28 65 2e 73 3d 73 29 3b 65 2e 4f 28 30 2c 5b 34 34 31 2c 35 31 37 5d 2c 28 29 3d 3e 28 73 28 37 32 30 30 29 2c 73 28 38 30 35 37 29 29 29 2c 5f 4e 5f 45 3d 65 2e 4f 28 29 7d 5d 29 3b 0d 0a
                                      Data Ascii: e().then(n.t.bind(n,8703,23)),Promise.resolve().then(n.t.bind(n,4125,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[441,517],()=>(s(7200),s(8057))),_N_E=e.O()}]);
                                      2025-04-22 14:37:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      35192.168.2.449770172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC1574OUTGET /_next/static/chunks/307-21baa05c07ed3030.js HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:27 UTC828INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Type: application/javascript
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbf3af043ab5-DFW
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=31536000,immutable
                                      Etag: W/"c5fd254b4b2c95c4a73ee2fe357ec287"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hrVcdlvKyxFDLB%2F7CjHnzjpMrcTDMp263F7eMm0HNOeyTNEqUJXpxV1Zf5DXm%2BxgXUEhCOiEUiyo%2FcRubLdulIi7zT5wsxWX7KQ%2BOWf3G1HhFjXD0fUBrGoihqKyMLRtwSuy"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:27 UTC541INData Raw: 35 66 37 65 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 37 5d 2c 7b 35 35 36 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 6f 2e 61 7d 29 3b 76 61 72 20 6e 3d 72 28 34 31 34 36 29 2c 6f 3d 72 2e 6e 28 6e 29 7d 2c 38 31 37 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74
                                      Data Ascii: 5f7e(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[307],{5565:(e,t,r)=>{"use strict";r.d(t,{default:()=>o.a});var n=r(4146),o=r.n(n)},8173:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default
                                      2025-04-22 14:37:27 UTC1369INData Raw: 6f 72 6d 61 74 55 72 6c 29 28 65 29 7d 72 28 32 33 36 33 29 3b 6c 65 74 20 6d 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 72 2c 6e 3b 6c 65 74 7b 68 72 65 66 3a 75 2c 61 73 3a 6d 2c 63 68 69 6c 64 72 65 6e 3a 68 2c 70 72 65 66 65 74 63 68 3a 79 3d 6e 75 6c 6c 2c 70 61 73 73 48 72 65 66 3a 62 2c 72 65 70 6c 61 63 65 3a 76 2c 73 68 61 6c 6c 6f 77 3a 5f 2c 73 63 72 6f 6c 6c 3a 77 2c 6f 6e 43 6c 69 63 6b 3a 50 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 6a 2c 6f 6e 54 6f 75 63 68 53 74 61 72 74 3a 53 2c 6c 65 67 61 63 79 42 65 68 61 76 69 6f 72 3a 78 3d 21 31 2c 2e 2e 2e 4f 7d 3d 65 3b 72 3d 68 2c 78 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 22 6e 75 6d 62 65
                                      Data Ascii: ormatUrl)(e)}r(2363);let m=i.default.forwardRef(function(e,t){let r,n;let{href:u,as:m,children:h,prefetch:y=null,passHref:b,replace:v,shallow:_,scroll:w,onClick:P,onMouseEnter:j,onTouchStart:S,legacyBehavior:x=!1,...O}=e;r=h,x&&("string"==typeof r||"numbe
                                      2025-04-22 14:37:27 UTC1369INData Raw: 68 61 6c 6c 6f 77 3a 75 2c 73 63 72 6f 6c 6c 3a 65 7d 29 3a 74 5b 6f 3f 22 72 65 70 6c 61 63 65 22 3a 22 70 75 73 68 22 5d 28 6e 7c 7c 72 2c 7b 73 63 72 6f 6c 6c 3a 65 7d 29 7d 29 29 7d 28 65 2c 43 2c 49 2c 6b 2c 76 2c 5f 2c 77 29 7d 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 28 65 29 7b 78 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6a 7c 7c 6a 28 65 29 2c 78 26 26 6e 2e 70 72 6f 70 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 70 72 6f 70 73 2e 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 26 26 6e 2e 70 72 6f 70 73 2e 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 28 65 29 2c 43 26 26 45 26 26 70 28 43 2c 49 2c 7b 6b 69 6e 64 3a 4d 7d 29 7d 2c 6f 6e 54 6f 75 63 68 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 78 7c 7c 22 66
                                      Data Ascii: hallow:u,scroll:e}):t[o?"replace":"push"](n||r,{scroll:e})}))}(e,C,I,k,v,_,w)},onMouseEnter(e){x||"function"!=typeof j||j(e),x&&n.props&&"function"==typeof n.props.onMouseEnter&&n.props.onMouseEnter(e),C&&E&&p(C,I,{kind:M})},onTouchStart:function(e){x||"f
                                      2025-04-22 14:37:27 UTC1369INData Raw: 65 3f 65 2e 64 65 63 6f 64 65 28 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 69 66 28 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 26 26 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 7b 69 66 28 22 65 6d 70 74 79 22 21 3d 3d 74 26 26 6f 28 21 30 29 2c 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 75 72 72 65 6e 74 29 7b 6c 65 74 20 74 3d 6e 65 77 20 45 76 65 6e 74 28 22 6c 6f 61 64 22 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 74 61 72 67 65 74 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 65 7d 29 3b 6c 65 74 20 6e 3d 21 31 2c 6f 3d 21 31 3b 72 2e 63 75 72 72 65 6e 74 28 7b 2e 2e 2e 74 2c 6e 61 74 69 76 65
                                      Data Ascii: e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&o(!0),null==r?void 0:r.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let n=!1,o=!1;r.current({...t,native
                                      2025-04-22 14:37:27 UTC1369INData Raw: 6f 73 73 4f 72 69 67 69 6e 3a 72 2e 63 72 6f 73 73 4f 72 69 67 69 6e 2c 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3a 72 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 2c 2e 2e 2e 79 28 72 2e 66 65 74 63 68 50 72 69 6f 72 69 74 79 29 7d 3b 72 65 74 75 72 6e 20 74 26 26 61 2e 64 65 66 61 75 6c 74 2e 70 72 65 6c 6f 61 64 3f 28 61 2e 64 65 66 61 75 6c 74 2e 70 72 65 6c 6f 61 64 28 72 2e 73 72 63 2c 6e 29 2c 6e 75 6c 6c 29 3a 28 30 2c 69 2e 6a 73 78 29 28 6c 2e 64 65 66 61 75 6c 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 70 72 65 6c 6f 61 64 22 2c 68 72 65 66 3a 72 2e 73 72 63 53 65 74 3f 76 6f 69 64 20 30 3a 72 2e 73 72 63 2c 2e 2e 2e 6e 7d 2c 22 5f 5f 6e 69 6d 67 2d 22 2b 72 2e 73 72 63 2b 72 2e 73
                                      Data Ascii: ossOrigin:r.crossOrigin,referrerPolicy:r.referrerPolicy,...y(r.fetchPriority)};return t&&a.default.preload?(a.default.preload(r.src,n),null):(0,i.jsx)(l.default,{children:(0,i.jsx)("link",{rel:"preload",href:r.srcSet?void 0:r.src,...n},"__nimg-"+r.src+r.s
                                      2025-04-22 14:37:27 UTC1369INData Raw: 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 38 35 37 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 3a
                                      Data Ascii: t,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},8571:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{cancelIdleCallback:
                                      2025-04-22 14:37:27 UTC1369INData Raw: 26 26 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6c 65 74 7b 69 64 3a 6e 2c 6f 62 73 65 72 76 65 72 3a 6f 2c 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 72 3d 7b 72 6f 6f 74 3a 65 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 2c 6d 61 72 67 69 6e 3a 65 2e 72 6f 6f 74 4d 61 72 67 69 6e 7c 7c 22 22 7d 2c 6e 3d 61 2e 66 69 6e 64 28 65 3d 3e 65 2e 72 6f 6f 74 3d 3d 3d 72 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 72 2e 6d 61 72 67 69 6e 29 3b 69 66 28 6e 26 26 28 74 3d 75 2e 67 65 74 28 6e 29 29 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6f 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 3d 7b 69 64 3a 72 2c 6f 62 73 65 72 76 65 72 3a 6e 65 77 20
                                      Data Ascii: &&e.tagName)return function(e,t,r){let{id:n,observer:o,elements:i}=function(e){let t;let r={root:e.root||null,margin:e.rootMargin||""},n=a.find(e=>e.root===r.root&&e.margin===r.margin);if(n&&(t=u.get(n)))return t;let o=new Map;return t={id:r,observer:new
                                      2025-04-22 14:37:27 UTC1369INData Raw: 6e 74 3d 69 28 74 2c 6e 29 29 7d 3a 65 7c 7c 74 2c 5b 65 2c 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 75 72 72 65 6e 74 3d 74 2c 28 29 3d 3e 7b 65 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 7d 3b 7b 6c 65 74 20 72 3d 65 28 74 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 28 29 3d 3e 65 28 6e 75 6c 6c 29 7d 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e
                                      Data Ascii: nt=i(t,n))}:e||t,[e,t])}function i(e,t){if("function"!=typeof e)return e.current=t,()=>{e.current=null};{let r=e(t);return"function"==typeof r?r:()=>e(null)}}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.
                                      2025-04-22 14:37:27 UTC1369INData Raw: 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65 3a 53 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 78 3d 22 65 6d 70 74 79 22 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 4f 2c 66 65 74 63 68 50 72 69 6f 72 69 74 79 3a 43 2c 64 65 63 6f 64 69 6e 67 3a 45 3d 22 61 73 79 6e 63 22 2c 6c 61 79 6f 75 74 3a 4d 2c 6f 62 6a 65 63 74 46 69 74 3a 49 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 6b 2c 6c 61 7a 79 42 6f 75 6e 64 61 72 79 3a 52 2c 6c 61 7a 79 52 6f 6f 74 3a 7a 2c 2e 2e 2e 41 7d 3d 65 2c 7b 69 6d 67 43 6f 6e 66 3a 4e 2c 73 68 6f 77 41 6c 74 54 65 78 74 3a 54 2c 62 6c 75 72 43 6f 6d 70 6c 65 74 65 3a 55 2c 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 3a 46 7d 3d 74 2c 44 3d 4e 7c 7c 6f 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 3b 69 66 28 22 61 6c 6c 53 69 7a 65
                                      Data Ascii: adingComplete:S,placeholder:x="empty",blurDataURL:O,fetchPriority:C,decoding:E="async",layout:M,objectFit:I,objectPosition:k,lazyBoundary:R,lazyRoot:z,...A}=e,{imgConf:N,showAltText:T,blurComplete:U,defaultLoader:F}=t,D=N||o.imageConfigDefault;if("allSize
                                      2025-04-22 14:37:27 UTC1369INData Raw: 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 69 66 28 21 65 2e 68 65 69 67 68 74 7c 7c 21 65 2e 77 69 64 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 6e 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 69 6d 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 72 63 20 70 61 72 61 6d 65 74 65 72 20 69 66 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 61 20 73 74 61 74 69 63 20 69 6d 61 67 65 20 69 6d 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 68 65 69 67 68 74 20 61 6e 64 20 77 69 64 74 68 2e 20 52 65 63 65 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 69 66 28 73 3d 65 2e 62 6c 75 72 57 69 64 74 68 2c 66 3d 65
                                      Data Ascii: ived "+JSON.stringify(e));if(!e.height||!e.width)throw Error("An object should only be passed to the image component src parameter if it comes from a static image import. It must include height and width. Received "+JSON.stringify(e));if(s=e.blurWidth,f=e


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      36192.168.2.449772104.18.2.364432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:26 UTC684OUTGET /Eq3GW7G6_BQgeWvh9nuCig/194f0beb-51d5-4623-64c3-462cbf5a5800/public HTTP/1.1
                                      Host: imagedelivery.net
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://pub-dts.doge.gov/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:27 UTC628INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Type: image/avif
                                      Content-Length: 24898
                                      Connection: close
                                      CF-Ray: 9345dbf4cdb1d2c0-PHX
                                      CF-Cache-Status: HIT
                                      Accept-Ranges: bytes
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                      ETag: "cfeJlMurXvhvm8YqPYZ5jX_SbMfb7C9F9CBQfA5-d8DQ"
                                      Vary: Accept
                                      cf-bgj: imgq:85,h2pri
                                      cf-images: internal=ok/- q=0 n=615+233 c=0+0 v=2025.1.6 l=24898 f=false
                                      content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                      x-content-type-options: nosniff
                                      Server: cloudflare
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:37:27 UTC741INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 0d 33 00 00 54 0f 00 02 00 00 00 01 00 00 01 88 00 00 0b ab 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 77 00 00 01 74 00 00 00 0c 61 76 31 43 81 3f
                                      Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocD3T8iinfinfeav01infeav01irefauxliprpipcoispewtav1C?
                                      2025-04-22 14:37:27 UTC1369INData Raw: ea 57 84 97 08 0d b5 79 b8 28 ea 70 8f d5 8c f7 97 7c be eb 82 19 c6 75 ab 45 ca 90 b3 41 54 ac 6a 80 ed 2e 4e 51 bf e7 2e 86 b7 4f 20 b0 c2 99 59 98 8b d3 56 bb f9 8c 8f f0 ff e7 ba 16 66 db 29 4e 06 64 07 e7 ed 49 0b 57 ce 08 1b e1 66 88 b2 2d 52 08 11 e9 f0 aa 43 55 ab fe 46 f2 46 e2 f3 0e 72 86 32 d3 2d 44 e6 e1 78 8e f5 02 e1 23 f7 9d b1 c2 ce 91 57 fa 15 fe d0 9c 6a da 17 e5 f1 b9 d9 bf 3c 4b 84 66 4a 64 ff 7c bb b8 d8 2d b8 7e 36 70 56 eb 71 d5 44 8a 9e 55 88 64 77 7b 86 14 65 e4 1f 44 49 a8 cf 2e d3 6c c3 f9 e5 10 da b0 ef a6 2a 12 1d 7b 12 a5 87 36 7a 89 0d 69 b6 d2 b3 f0 90 a2 17 2b d8 55 05 b5 ef 31 fa c5 32 2e 25 b5 a4 15 fc ee c1 c0 a7 2e 06 29 c3 44 a4 58 de 27 44 07 b5 51 28 ee 7c c7 f8 14 72 4a 08 ad 24 4d 96 e8 31 42 47 ec e4 98 ab 6e e1
                                      Data Ascii: Wy(p|uEATj.NQ.O YVf)NdIWf-RCUFFr2-Dx#Wj<KfJd|-~6pVqDUdw{eDI.l*{6zi+U12.%.)DX'DQ(|rJ$M1BGn
                                      2025-04-22 14:37:27 UTC1369INData Raw: 7c 1a d8 1a ac 56 07 0f 99 15 1e 8a 73 bd 64 4c cc 15 04 ab 71 eb f4 1c 4f a6 bf 63 d9 6e 60 82 6a d8 96 87 47 0a b3 f5 d4 1a 83 98 82 4b 0b c6 01 f1 ef de 68 a3 b5 9e 34 39 c1 8b ac 61 40 74 51 ef b4 9a 92 4a d9 54 e9 8d da c6 f5 f5 12 a7 a5 cd bc c5 87 1b 52 04 ba b9 01 e5 52 fd 12 34 95 64 9c 22 7b 3d 3e 59 e1 97 15 ca e2 b9 bb ac c1 c7 c3 7c 20 60 fb 5f 66 a9 62 6e c0 8e 30 d2 e9 77 56 ae 0b 09 af 50 ac f8 20 44 aa 5c 25 cc d7 76 36 68 f8 85 70 7f 6c cb 19 2d 0f d6 d3 e6 e6 e1 d6 ca 79 1e b9 31 dc 27 9e 79 99 19 af 59 07 d3 44 29 f4 5c 41 f4 1c cf cc 34 7c 5b 3f c0 e7 05 2e ca 9a 7b 14 ef 20 df e1 0b bb e2 cc 91 92 f1 fd eb d2 62 5f 79 83 77 f7 1d f8 50 30 5d bd 5e 2a 94 5e 58 a2 1d 2d e8 a7 eb 1e 49 c4 0c e9 93 48 43 c6 51 94 92 ba 0e 15 b4 7c 53 b5
                                      Data Ascii: |VsdLqOcn`jGKh49a@tQJTRR4d"{=>Y| `_fbn0wVP D\%v6hpl-y1'yYD)\A4|[?.{ b_ywP0]^*^X-IHCQ|S
                                      2025-04-22 14:37:27 UTC1369INData Raw: 80 69 ac 1f 07 40 46 e4 47 7f 72 b0 31 1a 8d 36 35 f6 3c 0f d4 78 89 6b c0 c7 5c 36 5b 8b 74 1b e5 c3 c8 c0 7c 1b cb c1 1b b9 9e d6 59 cc 9a cd 87 b5 45 89 6f 17 81 0b 02 d7 8c 85 d0 f2 2d ee b5 7e 8f b9 42 97 15 08 d8 0d 24 4f 22 73 62 ed 77 17 c8 08 a9 72 f0 21 f8 a4 a3 ab 0e 29 7e 7e 60 9d f2 53 a9 5c 50 3f 4c be 1f ed 93 f3 59 3c 37 a1 98 0d a8 a7 78 c0 d1 6f 54 61 d5 9b 50 64 7d 74 f4 97 3c 1f bb b6 41 24 09 fe 62 06 3b 28 62 cc 72 9b 7a 68 c6 92 a9 b6 ba a2 92 55 51 10 80 49 a8 05 ae 0f 70 1c 2d d2 cd 61 09 bc 5b 1a 0c 02 2f 95 8d 7c 9c 95 59 54 e4 c0 57 19 cf c1 06 8f 0f 78 b7 8b 9a cf 47 a6 c4 57 3d 93 75 6c d1 77 6a 05 28 3a de 35 47 4d ff 33 15 22 e9 07 57 78 c8 48 8f 16 cf 31 64 2a b6 b9 cf 31 21 d0 bb cd e6 7d 22 de 3e db 93 c6 c9 db 97 52 f8
                                      Data Ascii: i@FGr165<xk\6[t|YEo-~B$O"sbwr!)~~`S\P?LY<7xoTaPd}t<A$b;(brzhUQIp-a[/|YTWxGW=ulwj(:5GM3"WxH1d*1!}">R
                                      2025-04-22 14:37:27 UTC1369INData Raw: c5 b0 2b 93 3d ee 9c 76 7e d7 b3 64 9f df 83 18 4a 7d 35 f6 21 11 41 a5 0e 29 53 64 c2 31 d5 da c2 11 61 e2 d1 26 b8 0e 2c 24 54 86 c9 77 d3 5b ce 65 f5 74 9b fb c6 30 17 c6 46 55 36 b6 a6 e6 f8 4d 74 a4 93 85 61 a5 ba 41 0f 5c 4d b1 8d ca 01 a7 32 b8 67 10 22 b7 e8 f4 4d dc 55 e2 a8 5b 4c 73 97 16 0d 01 09 e2 e2 dd a4 7e 2e b8 0b 57 7b 39 78 39 b0 61 61 6b dd 8f 6e f1 c0 32 4c 1d dc 1b 58 37 04 c6 2b 67 ec 01 d1 dc f8 2d fe a8 5a 02 d5 5c c5 98 1c 7f cf f6 f0 da ba cd e8 2e 1b ac 80 d7 a6 4d 2e 7a b9 c3 78 2a dd 59 bf 17 43 d2 e8 2b 2e c3 1c b3 82 51 a2 59 5d f3 98 a9 ff 4f 19 1a b1 61 c9 10 79 56 46 af c0 3e a8 ed 0a a2 a5 8c 46 77 38 70 4e 4d 4a 7f 9c 70 c7 e6 3a fb 08 04 27 ed 23 f4 6b ab be d9 a1 2e f3 3f 29 3b 97 05 c1 b8 5a 27 93 29 9a 8e 64 b8 4b
                                      Data Ascii: +=v~dJ}5!A)Sd1a&,$Tw[et0FU6MtaA\M2g"MU[Ls~.W{9x9aakn2LX7+g-Z\.M.zx*YC+.QY]OayVF>Fw8pNMJp:'#k.?);Z')dK
                                      2025-04-22 14:37:27 UTC1369INData Raw: c3 32 af 77 95 f7 c7 96 49 2f e6 05 d4 2b 52 98 66 5b ba 78 9a 04 a0 09 0e b8 46 a7 2e b6 de 92 f6 34 cd 01 54 ed ce 5b df 9a cd 01 52 7d d9 64 db 66 14 a2 50 9d 1e a5 90 59 df 6c fe 16 55 00 63 6f 7c e9 93 37 a1 10 ca 9f 2b 86 3a df 55 8d 47 eb 4c 61 0e 9c d7 36 a5 14 eb 6b d6 81 c3 f7 16 ef ec c9 e5 00 12 1f 96 21 40 e8 6a 0e f4 78 58 7d dc 94 03 fb 22 8b 53 f6 18 12 b8 57 ed 8d c8 64 13 55 8d da 8b f7 73 87 ef 73 d8 e3 43 7d 48 14 8c 3d 1b 6d 15 e7 40 18 43 ff 5f e2 9f 40 dc 32 69 d6 69 94 70 17 47 4b e1 3b 11 f4 d8 e1 41 c9 9f e8 4e d6 8c ed ad ab af ae 89 41 11 da a2 cc 96 f0 96 1b f9 07 ef f2 73 1c 45 c9 57 13 7a 9a 26 9a 18 7f 23 1e 9b b1 74 5b 4c 90 34 13 b7 ae 65 d8 24 b9 4a 55 8d 7f 29 51 58 90 23 25 19 90 01 2e 30 01 77 8c e3 81 cd de e8 68 76
                                      Data Ascii: 2wI/+Rf[xF.4T[R}dfPYlUco|7+:UGLa6k!@jxX}"SWdUssC}H=m@C_@2iipGK;ANAsEWz&#t[L4e$JU)QX#%.0whv
                                      2025-04-22 14:37:27 UTC1369INData Raw: c1 de 5f cb ce bf f8 e5 23 05 ec 0e 6b 95 9b 30 f5 b6 8e 82 a3 50 26 ac f9 4d 09 aa 11 b3 f3 71 04 e3 67 a7 38 db e1 5e 1e 76 30 0e 61 97 77 89 50 57 9d 0c c6 b6 47 4d 8d 3a 86 d8 57 69 1c bc d8 f5 04 8a 91 a9 f3 d1 3e e6 66 91 db 44 fc 81 00 fc 58 dd 31 f6 a5 5e fc 96 ca cb 0a ef 0e 8a 45 89 a9 64 c1 0f 11 a0 1d 21 d1 7f b9 6d 4a 5f 7a d9 a0 78 f8 9b 9b 59 b9 b5 79 7c 1c cf 8b 88 33 74 ba bd 44 9c 1f a5 74 85 46 eb d0 bf 3e 07 58 49 e1 9b 47 a4 d4 7d 2e f3 f8 f0 6b 83 4d a1 66 cd 99 2e f6 2b 1e 37 24 fd c4 43 c8 94 92 a9 a6 4d c9 1b af 8b 32 20 0a 1a 6b 34 36 00 46 19 1e 2b 7c 9d e5 bf 6e 6f c9 e2 b8 bd 94 5a 48 7b a5 20 e4 5a 0c bd 26 e4 72 c3 44 bc 87 c9 1c 13 36 5b 0f b3 4b 2a 30 b9 2b 8e 55 cb d0 9b dc 00 60 ec 20 81 3c 31 f2 fc b6 31 bb c7 d8 7b d2
                                      Data Ascii: _#k0P&Mqg8^v0awPWGM:Wi>fDX1^Ed!mJ_zxYy|3tDtF>XIG}.kMf.+7$CM2 k46F+|noZH{ Z&rD6[K*0+U` <11{
                                      2025-04-22 14:37:27 UTC1369INData Raw: 22 dc d6 7c 38 bd 16 18 9c a3 43 82 d6 14 e5 c8 52 b9 f7 b9 aa 8b a7 19 bd ae d6 3a 85 97 9d 1a ea c5 c1 ec 33 96 cb ee 29 a8 dc 60 cf fe 18 78 0f 61 75 ae 4c 19 fc 4f bb bb cd ae 72 7c 73 4e 6b 97 45 77 aa d5 12 fc d1 1a 06 5f f2 1d 2c 0e bd d4 6e b6 28 00 1e c5 5f 8f 6e ed b7 df 03 57 f2 bd f8 ec 1c f5 c9 b8 dc 01 93 4b 85 c0 ef b3 de 60 36 72 1c 79 63 74 07 de 95 c9 a3 0e a4 78 a9 67 4f da 0c 3a d0 21 6b f4 9b d2 ca de c8 c4 04 b6 4a f5 1d ad 43 77 a6 80 eb 03 06 37 91 4e f9 c0 f8 af 80 39 a3 63 54 fe 6f 3b 7f 8c a7 1b 2b 19 23 db 0b 91 73 64 7e 61 b1 94 b0 ae 04 ec 0e 28 17 9d 5f ea 1e 6a 1f bf 01 da 82 c9 6b d3 02 0f 38 91 e8 95 61 30 1e 65 2a 31 18 64 49 b0 b1 02 85 2a 6f 66 be d3 81 9a 01 62 36 47 b6 1d bc 71 ab 81 97 0a f6 e2 92 c0 f8 66 66 3c 37
                                      Data Ascii: "|8CR:3)`xauLOr|sNkEw_,n(_nWK`6ryctxgO:!kJCw7N9cTo;+#sd~a(_jk8a0e*1dI*ofb6Gqff<7
                                      2025-04-22 14:37:27 UTC1369INData Raw: d1 ca 84 13 78 23 b0 ab ce ef d0 03 6f de 44 9b 5e 1f c5 4c 47 a0 5e 1b 23 44 03 1f 7d 41 b4 11 30 10 7e a3 79 ee 2f 47 ee d4 b6 8e d5 e6 ea ca 93 01 ce 77 36 8a 91 c0 71 1c 26 0b 7e 94 d9 ca 8b df a2 4f 97 d3 26 69 bf 74 37 78 01 d9 27 80 92 5a 28 4b ed 82 b2 66 0c 18 13 30 a4 bb 5a ee 79 cb 2b 13 4d 59 9f 5f ba 7b af b7 a4 3a 07 fb fa f2 23 dd 3e d7 dc 40 d1 07 00 20 dc 45 a9 5d e1 a5 7e c3 c4 1f 9e e2 81 6b 2a a7 18 fa ee 33 2a 83 37 80 21 09 e7 9a 6b 67 8c 12 09 13 68 b1 37 fe 7e ae d0 76 06 49 f8 ec 0b fc 3b 9d 30 2d 01 1a 09 31 6b 92 d2 84 55 6f c2 32 b7 8b e4 61 ff 8e 25 50 bc b7 b4 70 c8 15 bc 93 7b 7c 96 a5 6e ed 4e 7c 10 07 9f c3 a4 4c a4 10 ec 22 b8 6f 09 9b e4 fa f0 a6 62 48 52 d7 00 d3 01 04 59 0b f8 69 b5 24 54 1c 92 fa 55 72 9f 81 a1 63 84
                                      Data Ascii: x#oD^LG^#D}A0~y/Gw6q&~O&it7x'Z(Kf0Zy+MY_{:#>@ E]~k*3*7!kgh7~vI;0-1kUo2a%Pp{|nN|L"obHRYi$TUrc
                                      2025-04-22 14:37:27 UTC1369INData Raw: c1 bd 9c e9 9d 18 1b 1d ed 22 58 70 c8 01 62 d8 74 dd 21 00 a7 3a f3 4a 39 06 e1 af d8 a1 40 60 a1 c8 ce 94 3a f4 2c ee 76 46 81 d2 3b 3f 83 8d 8d 39 c6 26 1b 5e fa 33 12 f4 3f 8d dc 58 58 4c 40 3c 3a 1e 63 47 b8 5b 3a cd 2f c2 3b a9 9f 7a d0 5d f1 32 6d b6 be 82 37 e2 3d 0b a7 49 c5 be 7c 10 bb 05 bd 15 23 5f 2c 95 58 c1 0f cd 58 fd 76 73 97 df 4d e4 7d 7b d0 f9 49 cf 55 25 89 7f 56 5c 62 9d 77 09 d2 80 8b 45 5b fd 6e 95 12 cb 7a 44 45 da 6f f0 7c 8d 64 81 23 9e b4 b0 b5 7d d4 5f a8 46 e8 47 fb 3d 7a ca 28 8d 3c 2a 65 e9 ae 3d 60 4f 9f c3 f9 d2 1c ab f1 07 48 24 1f 30 06 4a 7d 12 fc b2 f0 c7 78 e9 e9 34 00 f9 9c 7c f1 ac c6 44 dd 58 56 45 49 62 00 1c 6d 07 90 b5 1c 0c 08 16 8d 8d f1 3c f6 13 f2 56 66 71 2b 36 f3 c6 c6 54 6a 8b a7 a1 d2 f2 47 68 e8 2d 2e
                                      Data Ascii: "Xpbt!:J9@`:,vF;?9&^3?XXL@<:cG[:/;z]2m7=I|#_,XXvsM}{IU%V\bwE[nzDEo|d#}_FG=z(<*e=`OH$0J}x4|DXVEIbm<Vfq+6TjGh-.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      37192.168.2.449773172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:27 UTC1581OUTGET /_next/static/chunks/app/layout-d05bdb15b7d9c726.js HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:27 UTC824INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Type: application/javascript
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbf80f2ef7b9-LAX
                                      Server: cloudflare
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=31536000,immutable
                                      Etag: W/"eb357d9607ffe474fea8465ea3b262e7"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      X-Content-Type-Options: nosniff
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mxfFkQUrL8fHpnfEpTBJRh1fF%2B2HEIslnVFyehwFXbZqvtYmUFXoroH3UxfnR3PSAbk5Q0Z4xO1xBgz%2FV6uRjF2a0sFhSyt9q7ApL6pMlLjKZgrJiM7Tiv1dc5qHV3tlgKOm"}],"group":"cf-nel","max_age":604800}
                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Cf-Cache-Status: DYNAMIC
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:27 UTC545INData Raw: 39 33 34 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 37 5d 2c 7b 35 37 31 34 3a 28 65 2c 73 2c 74 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 33 33 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 36 38 38 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 37 30 35 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 33 32 34 2c 32 33 29 29 7d 2c 33
                                      Data Ascii: 934(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[177],{5714:(e,s,t)=>{Promise.resolve().then(t.bind(t,339)),Promise.resolve().then(t.t.bind(t,5688,23)),Promise.resolve().then(t.t.bind(t,7051,23)),Promise.resolve().then(t.t.bind(t,9324,23))},3
                                      2025-04-22 14:37:27 UTC1369INData Raw: 65 72 20 6d 78 2d 61 75 74 6f 20 70 74 2d 32 20 70 62 2d 31 20 74 65 78 74 2d 78 73 20 74 65 78 74 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 77 68 69 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 69 2e 64 65 66 61 75 6c 74 2c 7b 73 72 63 3a 22 2f 75 73 66 6c 61 67 2e 73 76 67 22 2c 61 6c 74 3a 22 55 53 20 46 6c 61 67 22 2c 77 69 64 74 68 3a 34 38 2c 68 65 69 67 68 74 3a 34 38 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 34 20 68 2d 34 20 74 65 78 74 2d 62 6c 75 65 2d 35 30 30 20 6d 62 2d 5b 31 70 78 5d 22 7d 29 2c 22 5c 78 61 30 5c 78 61 30 41 6e 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 69 74 65 20 6f 66 20 74 68 65 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 67 6f 76 65 72 6e 6d 65 6e 74 22 5d 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28
                                      Data Ascii: er mx-auto pt-2 pb-1 text-xs text-center text-white",children:[(0,l.jsx)(i.default,{src:"/usflag.svg",alt:"US Flag",width:48,height:48,className:"w-4 h-4 text-blue-500 mb-[1px]"}),"\xa0\xa0An official website of the United States government"]}),(0,l.jsx)(
                                      2025-04-22 14:37:27 UTC449INData Raw: 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 63 68 69 6c 64 72 65 6e 3a 65 3f 28 30 2c 6c 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 36 20 31 38 4c 31 38 20 36 4d 36 20 36 6c 31 32 20 31 32 22 7d 29 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 34 20 36 68 31 36 4d 34 20 31 32 68 31 36 4d 34 20 31 38 68 31 36 22 7d 29 7d 29 7d 29 5d 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 38 30 30 22 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 65 6e 64 22 2c 63 68 69 6c 64
                                      Data Ascii: ox:"0 0 24 24",stroke:"currentColor",children:e?(0,l.jsx)("path",{d:"M6 18L18 6M6 6l12 12"}):(0,l.jsx)("path",{d:"M4 6h16M4 12h16M4 18h16"})})})]}),(0,l.jsx)("div",{className:"border-t border-gray-800"}),(0,l.jsx)("div",{className:"flex justify-end",child
                                      2025-04-22 14:37:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      38192.168.2.449774172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:27 UTC1184OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:27 UTC398INHTTP/1.1 302 Found
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Length: 0
                                      Connection: close
                                      Cf-Ray: 9345dbf92eeaccc8-LAX
                                      Server: cloudflare
                                      Location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js?
                                      Cache-Control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                      Access-Control-Allow-Origin: *
                                      Strict-Transport-Security: max-age=15552000; preload


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      39192.168.2.449775172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:27 UTC578OUTGET /usflag.svg HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:37:28 UTC1353INHTTP/1.1 403 Forbidden
                                      Date: Tue, 22 Apr 2025 14:37:27 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbf998183ab0-DFW
                                      Server: cloudflare
                                      Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      Cf-Mitigated: challenge
                                      Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      Cross-Origin-Embedder-Policy: require-corp
                                      Cross-Origin-Opener-Policy: same-origin
                                      Cross-Origin-Resource-Policy: same-origin
                                      Origin-Agent-Cluster: ?1
                                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                      Referrer-Policy: same-origin
                                      Server-Timing: chlray;desc="9345dbf998183ab0"
                                      X-Content-Options: nosniff
                                      2025-04-22 14:37:28 UTC224INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 0d 0a
                                      Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTStrict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:28 UTC1161INData Raw: 31 64 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                      Data Ascii: 1dbf<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                      2025-04-22 14:37:28 UTC1369INData Raw: 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44
                                      Data Ascii: 1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45OD
                                      2025-04-22 14:37:28 UTC1369INData Raw: 35 33 33 32 36 34 37 2d 31 2e 30 2e 31 2e 31 2d 30 4b 4e 77 4c 31 43 6d 33 2e 52 52 30 6e 63 42 36 61 6e 38 42 58 4a 57 5f 72 62 68 48 68 44 37 44 65 56 7a 58 7a 39 68 6d 57 4d 22 2c 6d 64 3a 20 22 39 41 34 6c 70 78 41 64 52 4e 69 5a 64 4c 34 79 59 4f 36 79 6e 50 69 33 6f 47 4c 70 33 2e 5f 33 66 46 4c 73 78 45 59 76 6f 75 4d 2d 31 37 34 35 33 33 32 36 34 37 2d 31 2e 32 2e 31 2e 31 2d 46 32 71 4e 35 71 4b 4a 36 5a 31 50 2e 76 79 43 50 6b 6a 57 73 55 69 48 72 69 5a 44 67 4a 6b 34 67 35 7a 71 38 64 6d 4a 35 52 4d 6d 44 58 64 5f 5a 69 62 65 67 69 49 71 6f 72 49 4f 48 6b 72 6c 4d 34 59 4a 43 54 6c 36 54 66 4f 32 49 34 33 5f 30 5f 62 48 33 50 5f 58 74 36 49 39 64 4f 43 35 4f 74 68 66 58 5f 49 62 56 73 6e 62 6a 72 79 2e 39 52 4c 39 57 33 66 63 79 46 67 35 30 2e
                                      Data Ascii: 5332647-1.0.1.1-0KNwL1Cm3.RR0ncB6an8BXJW_rbhHhD7DeVzXz9hmWM",md: "9A4lpxAdRNiZdL4yYO6ynPi3oGLp3._3fFLsxEYvouM-1745332647-1.2.1.1-F2qN5qKJ6Z1P.vyCPkjWsUiHriZDgJk4g5zq8dmJ5RMmDXd_ZibegiIqorIOHkrlM4YJCTl6TfO2I43_0_bH3P_Xt6I9dOC5OthfX_IbVsnbjry.9RL9W3fcyFg50.
                                      2025-04-22 14:37:28 UTC1369INData Raw: 6b 52 51 59 69 66 50 5a 75 42 73 4a 67 74 63 48 67 58 6c 44 41 4b 52 43 66 79 74 50 30 4f 59 32 4c 41 4a 55 53 35 52 67 2e 41 43 6a 32 6b 47 50 37 69 46 74 73 5f 32 55 79 78 55 7a 38 76 76 70 41 4b 78 56 33 33 46 72 51 41 5f 33 56 37 79 46 49 4b 56 66 31 63 54 30 52 53 52 52 53 42 65 62 79 61 4f 59 54 2e 51 59 34 61 4d 38 33 65 54 50 7a 53 2e 51 4c 6b 65 72 4d 69 48 63 57 51 45 46 56 51 64 70 79 44 76 6b 76 39 33 6e 43 31 4f 45 6e 50 46 64 70 61 48 4a 77 36 50 39 58 42 44 50 7a 52 4b 63 4a 49 44 4c 61 6b 52 65 75 38 70 6b 65 72 61 56 64 67 30 49 34 74 79 33 4c 56 6a 4a 41 42 55 54 65 68 64 76 38 61 76 44 68 6d 54 39 5f 65 4e 79 72 67 36 48 62 7a 49 47 6d 51 49 30 61 33 78 56 50 42 52 53 59 38 6f 69 6c 7a 69 2e 66 4b 79 47 46 33 59 5f 36 63 67 50 6c 35 7a
                                      Data Ascii: kRQYifPZuBsJgtcHgXlDAKRCfytP0OY2LAJUS5Rg.ACj2kGP7iFts_2UyxUz8vvpAKxV33FrQA_3V7yFIKVf1cT0RSRRSBebyaOYT.QY4aM83eTPzS.QLkerMiHcWQEFVQdpyDvkv93nC1OEnPFdpaHJw6P9XBDPzRKcJIDLakReu8pkeraVdg0I4ty3LVjJABUTehdv8avDhmT9_eNyrg6HbzIGmQI0a3xVPBRSY8oilzi.fKyGF3Y_6cgPl5z
                                      2025-04-22 14:37:28 UTC1369INData Raw: 44 5a 6f 46 48 56 7a 2e 68 66 59 6f 32 74 68 66 75 66 4b 6c 38 5f 39 41 76 75 44 51 59 65 5f 79 70 48 6e 76 7a 50 43 69 6e 36 64 48 67 5a 2e 48 30 4e 36 35 76 6a 51 7a 6b 49 4e 64 39 47 78 35 62 52 6f 76 67 74 76 4f 36 79 78 36 4c 7a 37 48 5f 31 37 58 6c 68 46 71 41 41 4f 6c 53 70 55 53 43 66 6c 6a 34 6d 77 5f 6e 66 4d 71 37 6a 76 66 56 6d 67 2e 55 34 59 72 6b 49 51 53 39 75 4c 75 72 35 6f 57 37 79 72 56 53 5f 72 45 57 71 5a 73 64 67 46 45 6e 4b 57 4e 6f 6b 35 70 67 75 70 41 4d 71 59 66 57 67 64 38 30 74 64 69 6a 38 4f 61 54 32 4a 75 74 70 47 62 50 42 51 33 5a 77 5a 78 52 50 46 61 79 55 33 68 4e 72 44 57 6e 57 35 35 49 51 48 42 65 32 76 67 41 64 53 79 45 35 6a 53 4d 5f 66 58 6c 44 49 45 75 6e 71 5f 30 36 6a 43 4a 48 43 5f 6f 4e 4b 34 38 4e 5a 6d 34 46 6c
                                      Data Ascii: DZoFHVz.hfYo2thfufKl8_9AvuDQYe_ypHnvzPCin6dHgZ.H0N65vjQzkINd9Gx5bRovgtvO6yx6Lz7H_17XlhFqAAOlSpUSCflj4mw_nfMq7jvfVmg.U4YrkIQS9uLur5oW7yrVS_rEWqZsdgFEnKWNok5pgupAMqYfWgd80tdij8OaT2JutpGbPBQ3ZwZxRPFayU3hNrDWnW55IQHBe2vgAdSyE5jSM_fXlDIEunq_06jCJHC_oNK48NZm4Fl
                                      2025-04-22 14:37:28 UTC986INData Raw: 63 55 53 63 44 32 4d 74 49 5f 5a 53 66 53 51 55 56 56 73 41 61 62 57 56 5f 35 35 71 67 66 42 47 5f 56 63 4e 4f 56 4d 39 4c 51 41 71 6f 6f 68 37 79 78 31 48 61 49 4b 34 63 66 72 36 64 62 34 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 39 33 34 35 64 62 66 39 39 38 31 38 33 61 62 30 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63
                                      Data Ascii: cUScD2MtI_ZSfSQUVVsAabWV_55qgfBG_VcNOVM9LQAqooh7yx1HaIK4cfr6db4"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=9345dbf998183ab0';window._cf_chl_opt.cOgUHash = location.hash === '' && loc
                                      2025-04-22 14:37:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      40192.168.2.449776104.18.3.364432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:27 UTC447OUTGET /Eq3GW7G6_BQgeWvh9nuCig/194f0beb-51d5-4623-64c3-462cbf5a5800/public HTTP/1.1
                                      Host: imagedelivery.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:28 UTC681INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:28 GMT
                                      Content-Type: image/png
                                      Content-Length: 207834
                                      Connection: close
                                      CF-Ray: 9345dbfa38a8d2c0-PHX
                                      CF-Cache-Status: HIT
                                      Accept-Ranges: bytes
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public,max-age=172800,stale-while-revalidate=7200
                                      ETag: "cfeJlMurXvhvm8YqPYZ5jX_SbMpn0D53V8yuvOR8vEDQ"
                                      Vary: Accept
                                      cf-bgj: imgq:0,h2pri
                                      cf-images: internal=ok/- q=0 n=18+1 c=1+0 v=2025.4.0 l=207834 f=false c2=0
                                      content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                      priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 709;u=5;i)
                                      x-content-type-options: nosniff
                                      Server: cloudflare
                                      alt-svc: h3=":443"; ma=86400
                                      2025-04-22 14:37:28 UTC688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 77 00 00 01 74 08 06 00 00 00 d8 54 79 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 68 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 77 a0 03 00 04 00 00 00 01 00 00 01 74 00 00 00 00 ad 61 6b 45 00 00 02 0b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 36 2e 30 2e 30 22 3e 0a 20
                                      Data Ascii: PNGIHDRwtTyPsRGBheXIfMM*(i>wtakEiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">
                                      2025-04-22 14:37:28 UTC1369INData Raw: 65 74 61 3e 0a ed 4d 98 c4 00 00 40 00 49 44 41 54 78 01 ec 9d 07 9c 25 55 99 f6 df ba b9 fb 76 ce 93 87 09 cc 30 43 1e 89 22 0c 41 10 24 ec 2a 83 a8 88 01 44 5d d3 ea ea 67 5a a5 d9 5d 5d 77 8d 98 41 05 c3 62 1a 05 01 89 12 06 90 cc 90 86 21 4c 8e 9d 73 ba b7 ef ed be f5 fd 9f 53 5d 3d 3d 3d 33 88 5f f0 27 4e 9f 5f 57 57 dd aa 53 a7 4e 9d aa 7a ce 7b 9e 37 1c cf a6 d2 fe dc 02 de ff cd cd 37 36 da ee e7 37 9a f1 e7 4f 2e 73 62 3e b6 dd f1 c6 c6 46 6f ed da b5 de d2 f6 76 af e9 c0 7e cf 56 9b 75 cf 9b 57 58 ba 74 a9 7f f9 e5 8d fe 15 57 34 7a 4b 96 2c f1 6a 6b 6b b9 c6 7d 76 df 7d 56 e0 1c 7f c5 f2 a5 e9 42 ba bf ae a4 bc 7c 66 71 69 e9 fc 43 0f 3e 78 71 2c 1e ab 4e 25 4b d2 45 45 a9 f2 74 71 71 65 aa 28 51 9e 48 26 4b 52 b1 78 32 16 4b c4 22 91 88 e7 59
                                      Data Ascii: eta>M@IDATx%Uv0C"A$*D]gZ]]wAb!LsS]===3_'N_WWSNz{7767O.sb>Fov~VuWXtW4zK,jkk}v}VB|fqiC>xq,N%KEEtqqe(QH&KRx2K"Y
                                      2025-04-22 14:37:28 UTC1369INData Raw: 17 9f 7c e6 99 35 f7 6c 7c 61 c3 1d 7d 83 5d 1b ac b3 6a b8 24 99 f4 37 a5 d6 fa 75 bd 16 b9 6d 83 8d 73 fe 8d 7b 3e a7 dd 9e 4d 50 cf a9 ff fb 7b 0b e8 fb 9a 4a fb 6f 0b b8 e7 2f a9 9d 65 32 40 4c fe ed 5a e9 f4 d3 0f 4d 2f 9a de 70 ca 92 83 0f b8 e8 75 27 1c 71 5a 2d bc 4a 32 1e 1d 01 ec 28 ab 10 19 1c 1a b0 9e 9e 0e cb 0e 0f 01 68 69 bf a4 a4 58 d2 af 03 3d 40 13 5c f5 90 ce 47 f4 5b 92 ad 25 e3 49 a4 f1 b8 03 5f 21 b9 a4 e9 fc 88 60 5a 52 37 3c 07 d2 f0 88 7e fb 70 de 63 62 78 6e 78 c4 1f 18 18 b0 e1 e1 bc 47 59 30 38 a3 96 cd 0d f3 7b 98 b2 73 ca 6f 39 a4 6d 01 ad 7e 93 cf 1d a3 5c 77 0f aa 83 80 3e ce 92 8a c7 ac 28 95 b0 14 4b 69 69 a9 97 2a 4a fa 95 95 e5 00 7b d4 50 cc 52 f7 90 a2 31 8b 27 90 d0 01 fa 50 fa 57 fd 63 0c 41 d4 e9 14 72 23 9e 46 1b
                                      Data Ascii: |5l|a}]j$7ums{>MP{Jo/e2@LZM/pu'qZ-J2(hiX=@\G[%I_!`ZR7<~pcbxnxGY08{so9m~\w>(Kii*J{PR1'PWcAr#F
                                      2025-04-22 14:37:28 UTC1369INData Raw: 07 56 18 d8 28 f6 3e 3b fb 8c b3 4f ff ec 1b ce 38 fa dd a5 25 29 af b3 bd d5 c3 af c7 80 db 42 32 9e f0 f2 28 fe 04 32 02 29 81 5f 04 70 15 d5 91 2c 2e 82 3a 19 b4 0c 0a c9 51 90 2c 55 52 e2 25 92 65 d6 d2 d2 6e 4f 3d fd 9c 3d f1 f8 53 f6 e8 63 4f db d6 2d 79 47 0a 0b c8 43 d8 80 6e 77 e0 97 4a c5 80 27 0e 38 ab 16 c0 35 9a f0 9c 25 0a 59 33 99 8c 49 f2 17 c0 22 cd 3a c9 96 dd e0 71 60 ed 12 82 b4 00 57 96 32 fa ed fb 52 7c 8a 82 16 3f 8f f0 cf b9 02 5b ad 95 74 2e ea 4e b7 1d fe 73 8a 59 55 0c 70 97 c9 a3 ca 51 07 a5 ec c1 f9 2a 4a 26 f4 94 4e d9 ec d3 76 78 ba 03 7c 01 ad d3 13 38 29 7f ec 98 eb 34 74 9f ee da ee 5c da 55 a6 f8 7e 9c c6 88 44 e1 d8 e9 10 d0 d9 fa d5 55 c5 76 c2 f1 c7 79 27 9c 70 ac 1d 76 f0 22 af aa aa 02 4a 06 bd 41 1e 4a 2b 3f 04 ed
                                      Data Ascii: V(>;O8%)B2(2)_p,.:Q,UR%enO==ScO-yGCnwJ'85%Y3I":q`W2R|?[t.NsYUpQ*J&Nvx|8)4t\U~DUvy'pv"JAJ+?
                                      2025-04-22 14:37:28 UTC1369INData Raw: 17 4f d6 70 34 33 06 dc d8 ee b3 af bb ab 1f c0 6f b5 e7 d6 3c 6f 4f 3e f9 ac bd f4 e2 3a 6b 6f ef b4 81 81 82 25 8b 64 ca 49 0d b8 64 14 c9 1f ef 2d 28 95 c0 81 8a 6e 91 27 20 fb 7d da 9e 56 13 e5 22 69 bf 40 bd 87 87 b1 95 2f 0c 63 7e a9 91 8d ea 8c 13 17 8f ac 14 ee fe f0 c3 16 da 79 e7 9d ed bf ee 84 e3 79 84 c3 7e 66 b0 ab d0 db d3 02 b1 55 b0 d9 33 67 18 36 4c d6 dd d1 69 15 65 15 d4 a3 1b 3a 27 e1 d5 d5 cf f0 33 f4 a5 b1 58 99 f5 0c 64 bd db ee be eb 07 f7 fe f1 fe 4f af bc 6b 53 df 99 67 2e 48 64 32 33 47 57 ad 5a c5 83 71 49 f4 9d 96 a0 a1 82 7d 53 ff 5f 65 2d b0 07 70 bc ca ea bf 3f 54 77 8f 67 b4 0f 70 17 d0 47 1e 7e 78 66 c5 bf 7c ec 83 37 34 d4 d5 2f 93 55 4b 64 34 97 8e e3 ff 32 32 34 58 28 27 36 4b ba 38 e9 15 21 ed f5 0f 0e d2 76 41 d1 d8
                                      Data Ascii: Op43o<oO>:ko%dId-(n' }V"i@/c~yy~fU3g6Lie:'3XdOkSg.Hd23GWZqI}S_e-p?TwgpG~xf|74/UKd4224X('6K8!vA
                                      2025-04-22 14:37:28 UTC1369INData Raw: ed 0d 0c 45 6c e3 e6 a6 27 7f fb bb eb ff bb 35 d7 79 c3 ca 95 6b 03 ad af ab cd 6e 52 7d d0 50 c1 fe 89 ff c3 77 55 c7 5d 93 4e 3c 38 b5 fd d7 6b 81 f0 41 fc f5 ae 38 75 a5 7d b5 c0 9f 7d 16 cb 30 53 2b f4 ae ae 58 ba f4 c0 c5 17 be e5 fc af 2c 5e 78 e0 b2 e2 a2 48 ac ab 7d 07 a0 36 62 f5 d5 e5 0c f1 33 b2 9d 46 52 cb 21 3d e6 b1 4e 29 01 90 8b fc d2 ea 69 b6 6e 73 b3 f7 cb df dc 60 77 df ff 90 ed 6c cb 7b 59 bc 3b c1 6e 50 02 50 48 25 51 60 16 f3 3b e9 65 91 b0 a3 e2 df 89 c4 e8 a4 f4 e2 24 52 64 16 ef f9 51 68 80 22 5b b4 68 16 1c f9 52 3b f3 f5 27 db ac 69 55 28 ef fa 1d b0 c8 96 7c 14 8b 8e 38 58 11 41 41 3a 0a a8 55 a3 f0 54 4f b0 73 e7 4e 3c 3a ab 6c 18 e2 57 54 83 4b 48 b8 01 b0 07 d2 b2 ec 3e 46 90 58 65 47 2e 1a 86 70 00 80 56 cc 32 83 fd 4e 8a
                                      Data Ascii: El'5yknR}PwU]N<8kA8u}}0S+X,^xH}6b3FR!=N)ins`wl{Y;nPPH%Q`;e$RdQh"[hR;'iU(|8XAA:UTOsN<:lWTKH>FXeG.pV2N
                                      2025-04-22 14:37:28 UTC1369INData Raw: 69 74 e2 5d 28 64 89 86 c9 08 ab 9f 6b c5 78 08 ea 44 8b 18 99 98 d7 df 3f 6a b7 dd 79 ef 7f dd 7e cb 1d 5f 8b 96 d7 f4 9b 6d 19 59 b5 8a 81 ca 58 12 a8 2b 64 74 18 9f 9e df 61 63 84 eb 30 eb d4 fa af d0 02 e3 a0 f2 57 b8 d6 d4 25 f6 de 02 fb 7c 06 9f 7d df 3f bc fd c3 1f 7a f7 b5 b1 d8 b0 df dd b9 15 73 f3 11 bf b5 0d 49 af 34 25 40 23 22 a2 68 8f 06 3c 19 23 28 d6 50 c3 79 a5 b6 ea fe 27 ed 86 df df 6d cf bf b4 05 eb 16 14 78 00 ab cc 1b 45 bb 88 e6 e8 ed ed 06 89 f9 d2 bd 9c 3c 24 dd 22 ae 16 21 de 0e 39 74 81 bd e1 8c 93 ec ac d3 4f e6 03 1f c1 53 b4 0b 96 22 e7 24 fa 38 80 31 8a d4 2c 2b 46 e1 17 14 0e d0 86 63 0e b6 d9 03 fd 3d 4e fa 94 04 1d 02 bb 22 30 0a 94 15 32 20 0e f5 a0 19 8f 04 3a ce 27 7f ac 1d e8 07 9c 54 1b f0 de 94 eb 5a 42 74 03 8b 8c
                                      Data Ascii: it](dkxD?jy~_mYX+dtac0W%|}?zsI4%@#"h<#(Py'mxE<$"!9tOS"$81,+Fc=N"02 :'TZBt
                                      2025-04-22 14:37:28 UTC1369INData Raw: fe 94 47 c4 ba ea ab 76 13 95 23 ef 56 01 bc e8 1b 87 9a 8c 68 d4 4f c8 41 2a 33 94 b3 41 ee b9 ba 6e 86 a1 4f 67 7f c2 ae fb f5 f5 f6 b3 eb 7e 8b a7 ad 68 37 5d 2d 81 14 cf e8 c2 4b 51 ae 68 a0 a8 75 76 76 b1 9f 91 15 cf ba 92 f0 07 31 22 19 5c f4 f6 37 da d9 67 9f ec d7 54 d3 19 20 52 a8 13 c7 02 cb a3 b3 c2 60 69 d4 eb 27 fa 1b 42 03 fa ee 62 2b ab 9e 6e b7 df 73 ff ad 5f fd e2 37 2e 8a 55 f7 f6 2f 5f 4e af d5 a8 a7 e4 84 77 55 73 0a d8 5d 6b fc 75 ff 4d 81 fb ff 9b f6 76 00 4d 51 61 7b fe 45 2f f3 fb df 76 e4 19 5f fa d2 e5 b7 77 74 6c ce e5 f3 bd f1 cc 40 87 5f 53 91 06 57 91 18 33 0c b3 2d 81 05 8b 67 f5 d3 e7 f3 71 17 db 93 6b d6 79 9f f8 d4 15 8a 6b 6e 12 e0 c8 c2 d7 13 b7 e1 11 72 02 52 02 05 ec da 8d 60 60 8e 47 ef 67 f2 8c da 8a 22 7b d7 3b 2e
                                      Data Ascii: Gv#VhOA*3AnOg~h7]-KQhuvv1"\7gT R`i'Bb+ns_7.U/_NwUs]kuMvMQa{E/v_wtl@_SW3-gqkyknrR``Gg"{;.
                                      2025-04-22 14:37:28 UTC1369INData Raw: e5 95 57 ab d6 59 c0 50 c3 7a 51 31 02 de a1 41 a1 32 74 4e 31 26 79 48 e4 7e a4 08 be 5f 76 f7 a3 48 a3 19 5b f3 ec 8b 76 c7 ed 7f b4 c7 1f 7f 92 7b 93 34 2a ab 1d ba 15 8a 97 b4 2d 70 16 7d 2c e6 43 cc 0b 6c 09 c3 fe 62 a4 e5 69 c4 9e 99 63 07 1c 30 c7 66 cc 9a 8e f7 6b 03 fb cb 18 71 88 e2 18 b4 e9 d8 d9 c7 d1 21 c8 ae 5e f5 55 47 24 fb 71 d5 37 bc 27 4d eb e7 24 68 2e 22 ea 45 3c b6 24 76 47 9f 23 d9 fa d8 8c 0f 41 69 88 f6 d0 1c de 32 4d 8c 01 58 02 fb 21 40 b7 a3 bd cb d9 e9 ef dc b1 03 6a 6c a7 29 88 d8 96 2d 5b e8 04 89 41 2f e8 a2 ee 1a 1c a8 4e 92 8a a5 f8 64 17 9d 0b 6b 80 fa 80 b9 35 b6 0c 67 a2 a3 8f 39 d4 96 1c 3c 9f 7b a8 73 65 cb e6 5f a3 2c ba 62 40 3f c5 08 09 2b a0 51 de 05 28 20 cd 33 8b 37 29 a0 df 8b f4 8e 7f 01 54 8e 26 f9 90 69 a3
                                      Data Ascii: WYPzQ1A2tN1&yH~_vH[v{4*-p},Clbic0fkq!^UG$q7'M$h."E<$vG#Ai2MX!@jl)-[A/Ndk5g9<{se_,b@?+Q( 37)T&i
                                      2025-04-22 14:37:28 UTC1369INData Raw: 06 0a 74 ee a1 a5 a5 45 b7 40 28 e4 e9 4e 31 5d 40 87 21 fe 5c ed 10 a3 93 88 47 75 4f 9d 6c cb f4 32 cd 1b a4 b0 07 49 eb 43 59 a3 29 b1 4a 2b 98 10 9c 11 cb c6 2d 5b ed 89 27 9e b3 5f ff e6 66 db b0 3e e3 b8 77 42 11 d1 99 17 50 a2 57 70 7f 52 52 33 54 a1 83 c9 e3 cd 8a b3 b2 1d b4 b0 da fe d7 a7 2e b1 d3 df 70 ac ed dc f2 12 f5 ec 71 ed 05 4d e7 6b 04 37 9a 8f 31 ba a1 45 e2 e5 a3 7f 5c f5 e0 4f 56 fe cf 6f fe b9 7c 51 6b 56 96 34 8d 3c 4a d5 9b b5 7a dc f0 a1 1a df d2 c4 6d bd 82 fb fa b6 38 34 95 f6 d5 02 e3 8d b8 af 0c 53 fb 5f b6 05 9c e9 57 7b bb 79 07 f6 2f f3 26 c4 53 77 27 ad 58 b1 02 3c 79 e9 b0 15 e7 9d fe d3 23 0f 5f 34 6f 78 a0 b3 38 32 9a f5 23 00 44 0a 09 32 09 45 b0 ad 1d 70 af 9a 41 e4 be 2a 82 76 75 db 37 bf 71 8d 3d f2 d8 4b d0 2d 80
                                      Data Ascii: tE@(N1]@!\GuOl2ICY)J+-['_f>wBPWpRR3T.pqMk71E\OVo|QkV4<Jzm84S_W{y/&Sw'X<y#_4ox82#D2EpA*vu7q=K-


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      41192.168.2.449777172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:28 UTC1628OUTPOST /cdn-cgi/rum? HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Content-Length: 1989
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      content-type: application/json
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Origin: https://pub-dts.doge.gov
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:28 UTC1989OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 37 36 37 35 34 34 35 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 35 34 37 32 30 32 35 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 32 34 38 31 34 36 39 34 34 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 2d 64 74 73 2e 64 6f 67 65 2e 67 6f 76 2f 39 64 35 31 35 30 35 62 2d 63 39 64 37 2d 34 66 30 61 2d 61 30 33 61 2d 36 61 39 61 32 39 62 32 62 65 62 34 2d 34 61 31 35 35 63 62 35 2d 33 65 62 39 2d 34 65 30 62 2d 61 36 64 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34 35 31 35 35 34 34 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 46 43 76 4f 71 31 31 46 6e 5a 75
                                      Data Ascii: {"memory":{"totalJSHeapSize":7675445,"usedJSHeapSize":5472025,"jsHeapSizeLimit":2248146944},"resources":[],"referrer":"https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_tk=FCvOq11FnZu
                                      2025-04-22 14:37:28 UTC373INHTTP/1.1 204 No Content
                                      Date: Tue, 22 Apr 2025 14:37:28 GMT
                                      Connection: close
                                      X-Content-Type-Options: nosniff
                                      Access-Control-Allow-Origin: https://pub-dts.doge.gov
                                      Access-Control-Allow-Methods: POST,OPTIONS
                                      Access-Control-Max-Age: 86400
                                      Vary: Origin
                                      Access-Control-Allow-Credentials: true
                                      Server: cloudflare
                                      Cf-Ray: 9345dbfe8b14f049-LAX
                                      X-Frame-Options: DENY


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      42192.168.2.449779172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:28 UTC2181OUTGET /?_rsc=12xps HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      RSC: 1
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      Next-Router-Prefetch: 1
                                      Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%5B%22slug%22%2C%229d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544%22%2C%22d%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22slug%5C%22%3A%5C%229d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544%5C%22%7D%22%2C%7B%7D%2C%22%2F9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544%22%2C%22refresh%22%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                      sec-ch-ua-arch: "x86"
                                      Next-Url: /9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:28 UTC380INHTTP/1.1 403 Forbidden
                                      Date: Tue, 22 Apr 2025 14:37:28 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dbfe8ffaf79d-LAX
                                      Server: cloudflare
                                      X-Frame-Options: SAMEORIGIN
                                      Referrer-Policy: same-origin
                                      Cache-Control: max-age=15
                                      Expires: Tue, 22 Apr 2025 14:37:43 GMT
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:28 UTC989INData Raw: 31 35 34 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                      Data Ascii: 154a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                      2025-04-22 14:37:28 UTC1369INData Raw: 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20 20 20 63 6f 6f 6b 69 65 45 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 3b 0a 20 20 20 20 7d 29 0a 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63
                                      Data Ascii: ContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert'); cookieEl.style.display = 'block'; }) }</script>...<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-c
                                      2025-04-22 14:37:28 UTC1369INData Raw: 72 65 64 20 74 68 65 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 6f 75 6c 64 20 74 72 69 67 67 65 72 20 74 68 69 73 20 62 6c 6f 63 6b 20 69 6e 63 6c 75 64 69 6e 67 20 73 75 62 6d 69 74 74 69 6e 67 20 61 20 63 65 72 74 61 69 6e 20 77 6f 72 64 20 6f 72 20 70 68 72 61 73 65 2c 20 61 20 53 51 4c 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63
                                      Data Ascii: red the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p> </div> <div class="cf-column"> <h2 data-translate="bloc
                                      2025-04-22 14:37:28 UTC1369INData Raw: 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 0a 20 20 3c 2f 70 3e 0a 20 20 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b
                                      Data Ascii: footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span> </p> <script>(function(){function d(){
                                      2025-04-22 14:37:28 UTC362INData Raw: 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 63 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 65
                                      Data Ascii: ity='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e
                                      2025-04-22 14:37:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      43192.168.2.449778172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:28 UTC1202OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js? HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:28 UTC377INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:28 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Content-Length: 8418
                                      Connection: close
                                      Cf-Ray: 9345dbffae1c4630-DFW
                                      Server: cloudflare
                                      Cache-Control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:28 UTC992INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 78 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 70 61 72 73 65 49 6e 74 28 56 28 35 34 32 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 35 33 38 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 56 28 34 34 33 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 56 28 35 31 33 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 56 28 35 30 39 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 56 28 34 39 39 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 35 34 30 29 29 2f 37 2b 2d 70 61 72 73
                                      Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=parseInt(V(542))/1+-parseInt(V(538))/2*(parseInt(V(443))/3)+parseInt(V(513))/4*(parseInt(V(509))/5)+parseInt(V(499))/6+-parseInt(V(540))/7+-pars
                                      2025-04-22 14:37:28 UTC1369INData Raw: 2c 4d 29 2c 4b 2b 2b 29 3b 72 65 74 75 72 6e 20 47 3b 66 75 6e 63 74 69 6f 6e 20 48 28 4f 2c 50 2c 61 30 29 7b 61 30 3d 62 2c 4f 62 6a 65 63 74 5b 61 30 28 34 38 35 29 5d 5b 61 30 28 35 30 32 29 5d 5b 61 30 28 35 33 30 29 5d 28 47 2c 50 29 7c 7c 28 47 5b 50 5d 3d 5b 5d 29 2c 47 5b 50 5d 5b 61 30 28 34 36 36 29 5d 28 4f 29 7d 7d 2c 6f 3d 57 28 35 34 36 29 5b 57 28 34 35 36 29 5d 28 27 3b 27 29 2c 73 3d 6f 5b 57 28 35 32 39 29 5d 5b 57 28 35 34 37 29 5d 28 6f 29 2c 68 5b 57 28 35 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 45 2c 61 33 2c 46 2c 47 2c 48 2c 49 29 7b 66 6f 72 28 61 33 3d 57 2c 46 3d 4f 62 6a 65 63 74 5b 61 33 28 34 35 39 29 5d 28 45 29 2c 47 3d 30 3b 47 3c 46 5b 61 33 28 34 34 36 29 5d 3b 47 2b 2b 29 69 66 28 48 3d 46 5b 47 5d 2c 48 3d 3d
                                      Data Ascii: ,M),K++);return G;function H(O,P,a0){a0=b,Object[a0(485)][a0(502)][a0(530)](G,P)||(G[P]=[]),G[P][a0(466)](O)}},o=W(546)[W(456)](';'),s=o[W(529)][W(547)](o),h[W(526)]=function(g,E,a3,F,G,H,I){for(a3=W,F=Object[a3(459)](E),G=0;G<F[a3(446)];G++)if(H=F[G],H==
                                      2025-04-22 14:37:28 UTC1369INData Raw: 36 36 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 4b 3d 28 4c 2d 2d 2c 4c 3d 3d 30 26 26 28 4c 3d 4d 61 74 68 5b 61 37 28 34 37 34 29 5d 28 32 2c 4e 29 2c 4e 2b 2b 29 2c 49 5b 54 5d 3d 4d 2b 2b 2c 53 74 72 69 6e 67 28 53 29 29 7d 69 66 28 27 27 21 3d 3d 4b 29 7b 69 66 28 4f 62 6a 65 63 74 5b 61 37 28 34 38 35 29 5d 5b 61 37 28 35 30 32 29 5d 5b 61 37 28 35 33 30 29 5d 28 4a 2c 4b 29 29 7b 69 66 28 32 35 36 3e 4b 5b 61 37 28 34 37 32 29 5d 28 30 29 29 7b 66 6f 72 28 48 3d 30 3b 48 3c 4e 3b 50 3c 3c 3d 31 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 37 28 34 36 36 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 37 28 34 37 32 29 5d 28 30 29 2c 48 3d 30 3b 38 3e 48
                                      Data Ascii: 66)](G(P)),P=0):Q++,U>>=1,H++);K=(L--,L==0&&(L=Math[a7(474)](2,N),N++),I[T]=M++,String(S))}if(''!==K){if(Object[a7(485)][a7(502)][a7(530)](J,K)){if(256>K[a7(472)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[a7(466)](G(P)),P=0):Q++,H++);for(U=K[a7(472)](0),H=0;8>H
                                      2025-04-22 14:37:28 UTC1369INData Raw: 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 4d 3d 48 5b 33 5d 3d 55 2c 4c 5b 61 61 28 34 36 36 29 5d 28 55 29 3b 3b 29 7b 69 66 28 51 3e 45 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 61 28 34 37 34 29 5d 28 32 2c 4b 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 28 30 3c 54 3f 31 3a 30 29 2a 4e 2c 4e 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 55 3d 52 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 61 28 34 37 34 29 5d 28 32 2c 38 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 50 26 4f 2c 50 3e 3e 3d 31 2c 50 3d 3d 30 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 4e 2a 28 30 3c 54 3f 31
                                      Data Ascii: ase 2:return''}for(M=H[3]=U,L[aa(466)](U);;){if(Q>E)return'';for(R=0,S=Math[aa(474)](2,K),N=1;S!=N;T=O&P,P>>=1,0==P&&(P=F,O=G(Q++)),R|=(0<T?1:0)*N,N<<=1);switch(U=R){case 0:for(R=0,S=Math[aa(474)](2,8),N=1;S!=N;T=P&O,P>>=1,P==0&&(P=F,O=G(Q++)),R|=N*(0<T?1
                                      2025-04-22 14:37:28 UTC1369INData Raw: 35 33 29 2b 49 2e 72 2b 61 68 28 34 37 36 29 2c 4b 3d 6e 65 77 20 68 5b 28 61 68 28 34 37 37 29 29 5d 28 29 2c 4b 5b 61 68 28 35 32 33 29 5d 28 61 68 28 35 33 33 29 2c 4a 29 2c 4b 5b 61 68 28 35 30 36 29 5d 3d 32 35 30 30 2c 4b 5b 61 68 28 34 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4c 3d 7b 7d 2c 4c 5b 61 68 28 35 32 34 29 5d 3d 68 5b 61 68 28 34 38 32 29 5d 5b 61 68 28 35 32 34 29 5d 2c 4c 5b 61 68 28 34 33 37 29 5d 3d 68 5b 61 68 28 34 38 32 29 5d 5b 61 68 28 34 33 37 29 5d 2c 4c 5b 61 68 28 34 36 30 29 5d 3d 68 5b 61 68 28 34 38 32 29 5d 5b 61 68 28 34 36 30 29 5d 2c 4c 5b 61 68 28 35 31 32 29 5d 3d 68 5b 61 68 28 34 38 32 29 5d 5b 61 68 28 35 32 35 29 5d 2c 4d 3d 4c 2c 4e 3d 7b 7d 2c 4e 5b 61 68 28 34 33 38 29 5d 3d 48 2c 4e 5b 61 68 28
                                      Data Ascii: 53)+I.r+ah(476),K=new h[(ah(477))](),K[ah(523)](ah(533),J),K[ah(506)]=2500,K[ah(452)]=function(){},L={},L[ah(524)]=h[ah(482)][ah(524)],L[ah(437)]=h[ah(482)][ah(437)],L[ah(460)]=h[ah(482)][ah(460)],L[ah(512)]=h[ah(482)][ah(525)],M=L,N={},N[ah(438)]=H,N[ah(
                                      2025-04-22 14:37:29 UTC1253INData Raw: 63 61 6c 6c 2c 73 74 72 69 6e 67 69 66 79 2c 69 73 4e 61 4e 2c 50 4f 53 54 2c 41 72 72 61 79 2c 68 74 74 70 2d 63 6f 64 65 3a 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 6d 61 70 2c 31 32 33 36 54 63 53 47 63 46 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 32 32 39 35 36 39 32 4a 61 45 74 4d 4b 2c 62 6f 64 79 2c 31 33 39 30 37 30 49 47 55 6d 45 73 2c 64 6f 63 75 6d 65 6e 74 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 4f 62 6a 65 63 74 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 65 5a 76 4f 34 3b 4f 70 69 5a 6e 37 3b 65 5a 6a 6e 34 3b 58 66 4f 6e 4c 30 3b 43 52 48 4d 35 3b 77 45 64 72 69 36 3b 79 44 4d 62 51 32 3b 54 63 73 72 37 3b 62 6f 53 73 71 35 3b 68 6d 52 51 4a 38 3b 67 6c 48 73 38 3b 59 49 4f 4d 74 37 3b 76 49 4d 61 33 3b 54 62 70 63 52
                                      Data Ascii: call,stringify,isNaN,POST,Array,http-code:,contentDocument,map,1236TcSGcF,DOMContentLoaded,2295692JaEtMK,body,139070IGUmEs,document,display: none,Object,_cf_chl_opt;eZvO4;OpiZn7;eZjn4;XfOnL0;CRHM5;wEdri6;yDMbQ2;Tcsr7;boSsq5;hmRQJ8;glHs8;YIOMt7;vIMa3;TbpcR
                                      2025-04-22 14:37:29 UTC697INData Raw: 3d 33 36 30 30 2c 66 3d 4d 61 74 68 5b 61 63 28 34 37 39 29 5d 28 2b 61 74 6f 62 28 64 2e 74 29 29 2c 67 3d 4d 61 74 68 5b 61 63 28 34 37 39 29 5d 28 44 61 74 65 5b 61 63 28 34 37 35 29 5d 28 29 2f 31 65 33 29 2c 67 2d 66 3e 65 3f 21 5b 5d 3a 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 66 2c 67 2c 61 6c 2c 45 2c 46 2c 47 29 7b 69 66 28 61 6c 3d 57 2c 45 3d 61 6c 28 35 32 32 29 2c 21 66 5b 61 6c 28 34 34 38 29 5d 29 72 65 74 75 72 6e 3b 67 3d 3d 3d 61 6c 28 35 31 38 29 3f 28 46 3d 7b 7d 2c 46 5b 61 6c 28 35 31 35 29 5d 3d 45 2c 46 5b 61 6c 28 35 30 35 29 5d 3d 66 2e 72 2c 46 5b 61 6c 28 34 38 30 29 5d 3d 61 6c 28 35 31 38 29 2c 68 5b 61 6c 28 34 39 30 29 5d 5b 61 6c 28 34 33 36 29 5d 28 46 2c 27 2a 27 29 29 3a 28 47 3d 7b 7d 2c 47 5b 61 6c 28 35 31 35
                                      Data Ascii: =3600,f=Math[ac(479)](+atob(d.t)),g=Math[ac(479)](Date[ac(475)]()/1e3),g-f>e?![]:!![]}function D(f,g,al,E,F,G){if(al=W,E=al(522),!f[al(448)])return;g===al(518)?(F={},F[al(515)]=E,F[al(505)]=f.r,F[al(480)]=al(518),h[al(490)][al(436)](F,'*')):(G={},G[al(515


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      44192.168.2.44978035.190.80.14432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:29 UTC539OUTOPTIONS /report/v4?s=mxfFkQUrL8fHpnfEpTBJRh1fF%2B2HEIslnVFyehwFXbZqvtYmUFXoroH3UxfnR3PSAbk5Q0Z4xO1xBgz%2FV6uRjF2a0sFhSyt9q7ApL6pMlLjKZgrJiM7Tiv1dc5qHV3tlgKOm HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Origin: https://pub-dts.doge.gov
                                      Access-Control-Request-Method: POST
                                      Access-Control-Request-Headers: content-type
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:29 UTC336INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      access-control-max-age: 86400
                                      access-control-allow-methods: OPTIONS, POST
                                      access-control-allow-origin: *
                                      access-control-allow-headers: content-type, content-length
                                      date: Tue, 22 Apr 2025 14:37:29 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      45192.168.2.449781172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:29 UTC1359OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/0.8183173652922614:1745330856:o3hEF2B02xjHJavMVIgbcl8DC9iec77I5yCZVM0_2TM/9345dbe45c8269be HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Content-Length: 16695
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: text/plain;charset=UTF-8
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Origin: https://pub-dts.doge.gov
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=.IfmAbijUoLUfty8v1D6u05pS8BpKeZTnOIi1eqtOKw-1745332643-1.2.1.1-N9voBkKlUWL1fM5M.x.s9EI_RqT1XvW4Tw7Qq4RfBm4e8pjaWYv7KdPYthJNvyYUZJ0pZfdIneaD36XhdVdNZMy_w9el9GtgK_D..ZfFa0dtG6SgkEeivycl5S1zYyHAU6qtsSs73VsBVWXtzypuHRPAud4pArwNZ1pyEZvYdgIbWZHMBQS2oAyHFAxeU5dfFAdu0vAzlqrPiuFiYfJu1PpsGYtx_OTTvlHwd08Ouh2EenocU7FwzU8Gj3JklOa0ZwEty3mxEsyHmIAMaFMfk86nzkjk.MMzE0iA8Pd0IjrFBtQ5bSGnxu.SnqtkK.msGBX55Xn0eyUEY71RLMuzaRxbAkQg7RxroHIxCzuBkEgOZrgJAb67aY3iapUWasBC
                                      2025-04-22 14:37:29 UTC16384OUTData Raw: 6a 52 79 72 61 38 35 5a 61 64 79 61 46 75 44 35 58 35 68 30 33 72 38 49 30 6f 65 30 2b 59 2b 4e 4e 38 5a 35 4c 48 30 32 4d 49 43 4d 6c 79 30 62 32 57 51 44 4d 64 35 73 30 46 58 79 36 4b 52 52 30 6f 77 4e 30 55 30 4e 49 4e 79 35 30 6b 4e 35 37 44 34 72 77 64 52 42 4f 2d 72 32 4d 6d 52 65 6f 47 73 68 75 36 7a 72 37 6d 61 56 65 74 35 47 48 32 77 2b 30 61 79 79 45 2b 62 38 42 4b 30 6e 36 4b 6c 78 42 30 78 72 75 62 30 38 56 79 30 2b 72 38 38 72 6d 46 72 2b 30 35 4d 30 33 64 76 30 35 74 42 30 4a 67 5a 6f 36 52 57 35 6f 77 4b 79 30 38 67 42 30 38 44 51 33 30 51 38 30 35 42 6b 6c 63 79 2d 73 65 49 38 36 38 35 78 37 65 52 48 61 6d 50 31 78 32 30 59 72 38 2b 69 54 52 30 5a 76 52 4d 75 6c 32 71 6b 36 30 51 31 78 77 6d 59 6f 72 30 63 77 59 6c 2b 79 74 61 31 77 64 50
                                      Data Ascii: jRyra85ZadyaFuD5X5h03r8I0oe0+Y+NN8Z5LH02MICMly0b2WQDMd5s0FXy6KRR0owN0U0NINy50kN57D4rwdRBO-r2MmReoGshu6zr7maVet5GH2w+0ayyE+b8BK0n6KlxB0xrub08Vy0+r88rmFr+05M03dv05tB0JgZo6RW5owKy08gB08DQ30Q805Bklcy-seI8685x7eRHamP1x20Yr8+iTR0ZvRMul2qk60Q1xwmYor0cwYl+yta1wdP
                                      2025-04-22 14:37:29 UTC311OUTData Raw: 5a 30 68 24 55 61 79 4e 46 70 52 55 46 33 64 79 4d 71 76 65 35 59 30 6d 66 76 6e 2b 72 5a 66 2d 72 2b 35 61 52 6e 44 4a 42 38 62 32 2d 70 6f 2b 59 63 64 42 50 36 74 65 67 70 71 33 55 30 6f 52 30 49 78 75 4a 69 6d 2b 35 56 55 6d 63 73 70 7a 76 79 67 30 30 30 49 30 43 69 50 62 70 52 6f 37 41 6f 2b 37 6e 48 37 2b 37 44 6d 45 4a 24 41 56 62 55 66 77 24 2b 46 4e 50 66 78 58 77 75 62 54 46 35 4e 30 6f 72 6b 4e 30 64 35 72 30 35 78 6c 24 2b 5a 30 69 30 6e 67 30 6e 62 4c 79 61 79 35 72 30 78 72 35 24 2b 76 30 46 30 79 2b 35 76 35 41 78 4a 79 35 4c 72 78 72 61 57 35 4c 72 78 62 61 57 35 44 78 78 62 6a 2b 35 38 35 78 72 75 63 32 6f 72 73 30 4a 6c 30 6f 72 75 45 79 2b 30 44 63 54 46 32 79 32 79 30 46 30 6c 24 2b 76 30 41 78 44 51 30 6e 62 31 78 61 57 38 6c 79 35 78
                                      Data Ascii: Z0h$UayNFpRUF3dyMqve5Y0mfvn+rZf-r+5aRnDJB8b2-po+YcdBP6tegpq3U0oR0IxuJim+5VUmcspzvyg000I0CiPbpRo7Ao+7nH7+7DmEJ$AVbUfw$+FNPfxXwubTF5N0orkN0d5r05xl$+Z0i0ng0nbLyay5r0xr5$+v0F0y+5v5AxJy5LrxraW5LrxbaW5Dxxbj+585xruc2ors0Jl0oruEy+0DcTF2y2y0F0l$+v0AxDQ0nb1xaW8ly5x
                                      2025-04-22 14:37:29 UTC823INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:29 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Content-Length: 0
                                      Connection: close
                                      Server: cloudflare
                                      Cf-Ray: 9345dc03eaf369de-DFW
                                      Strict-Transport-Security: max-age=15552000; preload
                                      Set-Cookie: cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu; HttpOnly; SameSite=None; Partitioned; Secure; Path=/; Domain=doge.gov; Expires=Wed, 22 Apr 2026 14:37:29 GMT


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      46192.168.2.44978235.190.80.14432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:30 UTC514OUTPOST /report/v4?s=mxfFkQUrL8fHpnfEpTBJRh1fF%2B2HEIslnVFyehwFXbZqvtYmUFXoroH3UxfnR3PSAbk5Q0Z4xO1xBgz%2FV6uRjF2a0sFhSyt9q7ApL6pMlLjKZgrJiM7Tiv1dc5qHV3tlgKOm HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 508
                                      Content-Type: application/reports+json
                                      Origin: https://pub-dts.doge.gov
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-04-22 14:37:30 UTC508OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 33 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 2d 64 74 73 2e 64 6f 67 65 2e 67 6f 76 2f 39 64 35 31 35 30 35 62 2d 63 39 64 37 2d 34 66 30 61 2d 61 30 33 61 2d 36 61 39 61 32 39 62 32 62 65 62 34 2d 34 61 31 35 35 63 62 35 2d 33 65 62 39 2d 34 65 30 62 2d 61 36 64 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34 35 31 35 35 34 34 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69
                                      Data Ascii: [{"age":0,"body":{"elapsed_time":632,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544","sampling_fraction":1.0,"server_i
                                      2025-04-22 14:37:30 UTC214INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      access-control-allow-origin: *
                                      vary: Origin
                                      date: Tue, 22 Apr 2025 14:37:29 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      47192.168.2.449783172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:30 UTC695OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/0.8183173652922614:1745330856:o3hEF2B02xjHJavMVIgbcl8DC9iec77I5yCZVM0_2TM/9345dbe45c8269be HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:37:30 UTC227INHTTP/1.1 405 Method Not Allowed
                                      Date: Tue, 22 Apr 2025 14:37:30 GMT
                                      Content-Length: 0
                                      Connection: close
                                      Cf-Ray: 9345dc092bd745e4-DFW
                                      Server: cloudflare
                                      Allow: POST
                                      Strict-Transport-Security: max-age=15552000; preload


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      48192.168.2.449784172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:34 UTC1716OUTGET / HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-platform-version: "10.0.0"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
                                      2025-04-22 14:37:34 UTC380INHTTP/1.1 403 Forbidden
                                      Date: Tue, 22 Apr 2025 14:37:34 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cf-Ray: 9345dc21dc025227-LAX
                                      Server: cloudflare
                                      X-Frame-Options: SAMEORIGIN
                                      Referrer-Policy: same-origin
                                      Cache-Control: max-age=15
                                      Expires: Tue, 22 Apr 2025 14:37:49 GMT
                                      Strict-Transport-Security: max-age=15552000; preload
                                      2025-04-22 14:37:34 UTC989INData Raw: 31 33 37 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                      Data Ascii: 137d<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                      2025-04-22 14:37:34 UTC1369INData Raw: 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20 20 20 63 6f 6f 6b 69 65 45 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 3b 0a 20 20 20 20 7d 29 0a 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63
                                      Data Ascii: ContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert'); cookieEl.style.display = 'block'; }) }</script>...<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-c
                                      2025-04-22 14:37:34 UTC1369INData Raw: 72 65 64 20 74 68 65 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 6f 75 6c 64 20 74 72 69 67 67 65 72 20 74 68 69 73 20 62 6c 6f 63 6b 20 69 6e 63 6c 75 64 69 6e 67 20 73 75 62 6d 69 74 74 69 6e 67 20 61 20 63 65 72 74 61 69 6e 20 77 6f 72 64 20 6f 72 20 70 68 72 61 73 65 2c 20 61 20 53 51 4c 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63
                                      Data Ascii: red the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p> </div> <div class="cf-column"> <h2 data-translate="bloc
                                      2025-04-22 14:37:34 UTC1270INData Raw: 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 0a 20 20 3c 2f 70 3e 0a 20 20 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b
                                      Data Ascii: footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span> </p> <script>(function(){function d(){
                                      2025-04-22 14:37:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      49192.168.2.449785172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:34 UTC1628OUTPOST /cdn-cgi/rum? HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Content-Length: 1998
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Content-Type: application/json
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Origin: https://pub-dts.doge.gov
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
                                      2025-04-22 14:37:34 UTC1998OUTData Raw: 7b 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 2d 64 74 73 2e 64 6f 67 65 2e 67 6f 76 2f 39 64 35 31 35 30 35 62 2d 63 39 64 37 2d 34 66 30 61 2d 61 30 33 61 2d 36 61 39 61 32 39 62 32 62 65 62 34 2d 34 61 31 35 35 63 62 35 2d 33 65 62 39 2d 34 65 30 62 2d 61 36 64 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34 35 31 35 35 34 34 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 46 43 76 4f 71 31 31 46 6e 5a 75 65 4e 62 68 54 4c 4f 73 39 72 73 62 30 32 55 46 42 6f 38 34 41 34 48 34 44 61 44 61 78 50 67 67 2d 31 37 34 35 33 33 32 36 31 33 2d 31 2e 30 2e 31 2e 31 2d 41 5a 41 6a 33 6f 46 6c 79 56 53 32 72 44 4c 76 78 38 4b 34 37 4f 55 47 5a 48 6b 36 31 5a 64 46 35 42 66 6c 4e 74 6a 76 46 33 67 22 2c 22 65 76 65 6e 74 54 79 70
                                      Data Ascii: {"referrer":"https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544?__cf_chl_tk=FCvOq11FnZueNbhTLOs9rsb02UFBo84A4H4DaDaxPgg-1745332613-1.0.1.1-AZAj3oFlyVS2rDLvx8K47OUGZHk61ZdF5BflNtjvF3g","eventTyp
                                      2025-04-22 14:37:34 UTC373INHTTP/1.1 204 No Content
                                      Date: Tue, 22 Apr 2025 14:37:34 GMT
                                      Connection: close
                                      X-Content-Type-Options: nosniff
                                      Access-Control-Allow-Origin: https://pub-dts.doge.gov
                                      Access-Control-Allow-Methods: POST,OPTIONS
                                      Access-Control-Max-Age: 86400
                                      Vary: Origin
                                      Access-Control-Allow-Credentials: true
                                      Server: cloudflare
                                      Cf-Ray: 9345dc23da9edb7a-LAX
                                      X-Frame-Options: DENY


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      50192.168.2.449786172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:34 UTC1486OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://pub-dts.doge.gov/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
                                      2025-04-22 14:37:35 UTC411INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:35 GMT
                                      Content-Type: text/css
                                      Content-Length: 24051
                                      Connection: close
                                      Accept-Ranges: bytes
                                      Last-Modified: Fri, 18 Apr 2025 14:27:12 GMT
                                      Cache-Control: max-age=7200
                                      Cache-Control: public
                                      Etag: "68026140-5df3"
                                      Server: cloudflare
                                      Cf-Ray: 9345dc26e8df7aa4-LAX
                                      X-Frame-Options: DENY
                                      X-Content-Type-Options: nosniff
                                      Expires: Tue, 22 Apr 2025 16:37:35 GMT
                                      2025-04-22 14:37:35 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                                      Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                                      2025-04-22 14:37:35 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                                      Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                                      2025-04-22 14:37:35 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                                      Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                                      2025-04-22 14:37:35 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                                      Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                                      2025-04-22 14:37:35 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                                      Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                                      2025-04-22 14:37:35 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                                      Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                                      2025-04-22 14:37:35 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                                      Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                                      2025-04-22 14:37:35 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                                      Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                                      2025-04-22 14:37:35 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                                      Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                                      2025-04-22 14:37:35 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                                      Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      51192.168.2.449787172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:35 UTC1573OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-dts.doge.gov/cdn-cgi/styles/cf.errors.css
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
                                      2025-04-22 14:37:36 UTC409INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:36 GMT
                                      Content-Type: image/png
                                      Content-Length: 715
                                      Connection: close
                                      Accept-Ranges: bytes
                                      Last-Modified: Fri, 18 Apr 2025 14:27:12 GMT
                                      Cache-Control: max-age=7200
                                      Cache-Control: public
                                      Etag: "68026140-2cb"
                                      Server: cloudflare
                                      Cf-Ray: 9345dc2b8a63f7cf-LAX
                                      X-Frame-Options: DENY
                                      X-Content-Type-Options: nosniff
                                      Expires: Tue, 22 Apr 2025 16:37:36 GMT
                                      2025-04-22 14:37:36 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10
                                      Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDu


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      52192.168.2.449788172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:35 UTC1573OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://pub-dts.doge.gov/cdn-cgi/styles/cf.errors.css
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
                                      2025-04-22 14:37:36 UTC410INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:36 GMT
                                      Content-Type: image/png
                                      Content-Length: 3213
                                      Connection: close
                                      Accept-Ranges: bytes
                                      Last-Modified: Fri, 18 Apr 2025 14:27:12 GMT
                                      Cache-Control: max-age=7200
                                      Cache-Control: public
                                      Etag: "68026140-c8d"
                                      Server: cloudflare
                                      Cf-Ray: 9345dc2b8ff7cba4-LAX
                                      X-Frame-Options: DENY
                                      X-Content-Type-Options: nosniff
                                      Expires: Tue, 22 Apr 2025 16:37:36 GMT
                                      2025-04-22 14:37:36 UTC959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be
                                      Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($(
                                      2025-04-22 14:37:36 UTC1369INData Raw: ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe 34 dd b2 71 00 00 08 7d 49 44 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76 f7 d4 e7 3c 3f cf 3e f3 65 d9 9d 79 e7 9d 77 e7 10 e2 94 53 4e fd cf 54 d7 db f5 bf 80 e9 d6 26 68 dc 9c d8 a4 13 e7 8b e1 81 ae 15 a4 ed 58 3e 7d 54 9f c6 8e 48 5b a7 67 c4 ba cc 52 50 d2 95 a4 e8 91 2d 1c 08 d7 d6 6f 76 5a 19 b0 55 b4 29 cc 21 b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9
                                      Data Ascii: 4q}IDATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLu
                                      2025-04-22 14:37:36 UTC885INData Raw: 8b e8 91 cc 89 ac f0 09 f4 67 5c 26 19 0d 89 06 d9 f6 73 75 56 a9 f0 08 0e e0 31 39 6e 67 54 c5 4f b2 4a 8c f8 73 15 5c 1a 70 94 4d 66 32 88 5d 63 59 79 a4 3a 3c 01 c2 2a 25 17 7c a0 75 92 45 bc 81 67 af 8d ad 31 4a 26 31 58 87 2c c6 e7 b1 6e 1b ee 37 db cc d8 9b c0 7f 51 a1 58 7e 3d 0c 69 70 8a 71 10 8a 75 e3 a3 ac 30 83 19 3b 46 fd a9 58 4e 61 c7 3d cc d9 be 48 62 80 8d 6e ea 2d 37 e0 90 57 2b 5b a0 a2 2c 56 7d 45 95 7b b7 41 bd 04 d9 15 f7 6c 8c 52 76 98 81 b8 9c b5 93 6e 8d af d2 7c bd 3a b3 0f e6 db bc 72 95 97 bd 23 fb f2 42 c6 9e a9 75 73 b5 0b d6 aa 33 63 86 e7 24 35 03 f6 ba 9d 51 b5 46 19 05 54 bf 85 b3 9c 46 20 87 ab f5 c8 ae b4 eb c3 3f 6e fd a0 c2 3c 0e 41 5c d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c
                                      Data Ascii: g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r#Bus3c$5QFTF ?n<A\LEC'PdXg|


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      53192.168.2.449789172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:36 UTC1541OUTPOST /cdn-cgi/rum? HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      Content-Length: 1703
                                      sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-bitness: "64"
                                      sec-ch-ua-model: ""
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-arch: "x86"
                                      sec-ch-ua-full-version: "134.0.6998.36"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      content-type: application/json
                                      sec-ch-ua-platform-version: "10.0.0"
                                      Accept: */*
                                      Origin: https://pub-dts.doge.gov
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://pub-dts.doge.gov/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0; cf_clearance=eRyB0FFeE0rafdMCcHUQvxuFPytpstPO6U4.tqgD2SY-1745332649-1.2.1.1-ZasbYF8o7OQQSskOdFTjeL7_l1efVXX9a.nm2E4XX9o79J8MdOrf.tYic8iEaTmiRPu4R2MGOsWj5R8TfuxboXW_qrClLKR8e7vqnN7bCwM.d_xuk5I6bvHvb6akbZ4_rALgETxUoe2yHw5.Fsw1iQlMw4cOzCgFV7nCshDeKYZzrRXz2.khj0Qd.n.R67SAAW3sjBZ1rTgrp3Jqb0igPvgyOucXMZOmjST2e0EwlA67Ei4dX3yczyO5tcyZIGJd0BBFV_wufjJN2YYHHFlQ2h4Yrt99..bLwxloodyI6ylOI7IjuunqtCLyHj8LcVk973kOB5Za3EUyPPodOPXsy.h1W1jRgN4gDthkhmkatqSDo12lzPZcknse8S0ex.eu
                                      2025-04-22 14:37:36 UTC1703OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 31 34 37 34 32 31 30 39 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 31 31 30 35 31 30 36 39 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 32 34 38 31 34 36 39 34 34 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 2d 64 74 73 2e 64 6f 67 65 2e 67 6f 76 2f 39 64 35 31 35 30 35 62 2d 63 39 64 37 2d 34 66 30 61 2d 61 30 33 61 2d 36 61 39 61 32 39 62 32 62 65 62 34 2d 34 61 31 35 35 63 62 35 2d 33 65 62 39 2d 34 65 30 62 2d 61 36 64 65 2d 37 32 65 61 35 39 61 33 64 38 35 33 2d 31 37 34 34 30 34 34 35 31 35 35 34 34 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74
                                      Data Ascii: {"memory":{"totalJSHeapSize":14742109,"usedJSHeapSize":11051069,"jsHeapSizeLimit":2248146944},"resources":[],"referrer":"https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544","eventType":1,"first
                                      2025-04-22 14:37:36 UTC373INHTTP/1.1 204 No Content
                                      Date: Tue, 22 Apr 2025 14:37:36 GMT
                                      Connection: close
                                      X-Content-Type-Options: nosniff
                                      Access-Control-Allow-Origin: https://pub-dts.doge.gov
                                      Access-Control-Allow-Methods: POST,OPTIONS
                                      Access-Control-Max-Age: 86400
                                      Vary: Origin
                                      Access-Control-Allow-Credentials: true
                                      Server: cloudflare
                                      Cf-Ray: 9345dc2f9a2bf7ab-LAX
                                      X-Frame-Options: DENY


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      54192.168.2.449790172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:36 UTC609OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:37:36 UTC409INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:36 GMT
                                      Content-Type: image/png
                                      Content-Length: 715
                                      Connection: close
                                      Accept-Ranges: bytes
                                      Last-Modified: Fri, 18 Apr 2025 14:27:12 GMT
                                      Cache-Control: max-age=7200
                                      Cache-Control: public
                                      Etag: "68026140-2cb"
                                      Server: cloudflare
                                      Cf-Ray: 9345dc30c8512e5a-DFW
                                      X-Frame-Options: DENY
                                      X-Content-Type-Options: nosniff
                                      Expires: Tue, 22 Apr 2025 16:37:36 GMT
                                      2025-04-22 14:37:36 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10
                                      Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDu


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      55192.168.2.449791172.65.90.244432176C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-04-22 14:37:36 UTC609OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
                                      Host: pub-dts.doge.gov
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: __cf_bm=CSZa1i.Qr4eoZROQaDmiXXc7A2eXkAkQx7wwxyf8LHA-1745332613-1.0.1.1-qWeLD5mvdRd7otmhYXWHe4pjMUDWH3z3XAzQo4KoscxT2G_npAEfzIje0IEzihvTSkk3Xf4AZOKb9rcDgSBeraSiKuCEZmNwcg0CW5my.S0
                                      2025-04-22 14:37:36 UTC410INHTTP/1.1 200 OK
                                      Date: Tue, 22 Apr 2025 14:37:36 GMT
                                      Content-Type: image/png
                                      Content-Length: 3213
                                      Connection: close
                                      Accept-Ranges: bytes
                                      Last-Modified: Fri, 18 Apr 2025 14:27:12 GMT
                                      Cache-Control: max-age=7200
                                      Cache-Control: public
                                      Etag: "68026140-c8d"
                                      Server: cloudflare
                                      Cf-Ray: 9345dc30ded52832-DFW
                                      X-Frame-Options: DENY
                                      X-Content-Type-Options: nosniff
                                      Expires: Tue, 22 Apr 2025 16:37:36 GMT
                                      2025-04-22 14:37:36 UTC959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be
                                      Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($(
                                      2025-04-22 14:37:36 UTC1369INData Raw: ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe 34 dd b2 71 00 00 08 7d 49 44 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76 f7 d4 e7 3c 3f cf 3e f3 65 d9 9d 79 e7 9d 77 e7 10 e2 94 53 4e fd cf 54 d7 db f5 bf 80 e9 d6 26 68 dc 9c d8 a4 13 e7 8b e1 81 ae 15 a4 ed 58 3e 7d 54 9f c6 8e 48 5b a7 67 c4 ba cc 52 50 d2 95 a4 e8 91 2d 1c 08 d7 d6 6f 76 5a 19 b0 55 b4 29 cc 21 b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9
                                      Data Ascii: 4q}IDATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLu
                                      2025-04-22 14:37:36 UTC885INData Raw: 8b e8 91 cc 89 ac f0 09 f4 67 5c 26 19 0d 89 06 d9 f6 73 75 56 a9 f0 08 0e e0 31 39 6e 67 54 c5 4f b2 4a 8c f8 73 15 5c 1a 70 94 4d 66 32 88 5d 63 59 79 a4 3a 3c 01 c2 2a 25 17 7c a0 75 92 45 bc 81 67 af 8d ad 31 4a 26 31 58 87 2c c6 e7 b1 6e 1b ee 37 db cc d8 9b c0 7f 51 a1 58 7e 3d 0c 69 70 8a 71 10 8a 75 e3 a3 ac 30 83 19 3b 46 fd a9 58 4e 61 c7 3d cc d9 be 48 62 80 8d 6e ea 2d 37 e0 90 57 2b 5b a0 a2 2c 56 7d 45 95 7b b7 41 bd 04 d9 15 f7 6c 8c 52 76 98 81 b8 9c b5 93 6e 8d af d2 7c bd 3a b3 0f e6 db bc 72 95 97 bd 23 fb f2 42 c6 9e a9 75 73 b5 0b d6 aa 33 63 86 e7 24 35 03 f6 ba 9d 51 b5 46 19 05 54 bf 85 b3 9c 46 20 87 ab f5 c8 ae b4 eb c3 3f 6e fd a0 c2 3c 0e 41 5c d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c
                                      Data Ascii: g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r#Bus3c$5QFTF ?n<A\LEC'PdXg|


                                      020406080s020406080100

                                      Click to jump to process

                                      020406080s0.0050100MB

                                      Click to jump to process

                                      Target ID:1
                                      Start time:10:36:42
                                      Start date:22/04/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff786830000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:10:36:45
                                      Start date:22/04/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,9376796981145170504,11243651570130107498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3
                                      Imagebase:0x7ff786830000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:4
                                      Start time:10:36:51
                                      Start date:22/04/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-dts.doge.gov/9d51505b-c9d7-4f0a-a03a-6a9a29b2beb4-4a155cb5-3eb9-4e0b-a6de-72ea59a3d853-1744044515544"
                                      Imagebase:0x7ff786830000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                      No disassembly