Edit tour

Windows Analysis Report
http://escolaskydive.com.br

Overview

General Information

Sample URL:http://escolaskydive.com.br
Analysis ID:1674530
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,5202935159010456533,7536317584732994594,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://escolaskydive.com.br" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://escolaskydive.com.br/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.133.205.202:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.133.205.202:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.133.205.202:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: escolaskydive.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blank.html HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: frameReferer: https://escolaskydive.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/index.php HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: frameReferer: https://escolaskydive.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/aos/aos.css HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/bootstrap/css/bootstrap.min.css HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/bootstrap-icons/bootstrap-icons.css HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/boxicons/css/boxicons.min.css HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/glightbox/css/glightbox.min.css HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/swiper/swiper-bundle.min.css HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/css/style.css HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/purecounter/purecounter.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/img/menu2.png HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/img/hero-bg.jpg HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://escolaskydive.com.br/site/assets/css/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/aos/aos.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/bootstrap/js/bootstrap.bundle.min.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/glightbox/js/glightbox.min.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/isotope-layout/isotope.pkgd.min.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/swiper/swiper-bundle.min.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/img/menu2.png HTTP/1.1Host: escolaskydive.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/waypoints/noframework.waypoints.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/php-email-form/validate.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/js/main.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/img/hero-bg.jpg HTTP/1.1Host: escolaskydive.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/bootstrap-icons/fonts/bootstrap-icons.woff2?a74547b2f0863226942ff8ded57db345 HTTP/1.1Host: escolaskydive.com.brConnection: keep-aliveOrigin: https://escolaskydive.com.brsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://escolaskydive.com.br/site/assets/vendor/bootstrap-icons/bootstrap-icons.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://escolaskydive.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/pagamentos.php HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: frameReferer: https://escolaskydive.com.br/site/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/aos/aos.css HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://escolaskydive.com.br/site/pagamentos.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/assets/vendor/aos/aos.js HTTP/1.1Host: escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://escolaskydive.com.br/site/pagamentos.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagamento.html HTTP/1.1Host: www.escolaskydive.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://escolaskydive.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: escolaskydive.com.br
Source: global trafficDNS traffic detected: DNS query: www.escolaskydive.com.br
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Apr 2025 22:08:59 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Apr 2025 22:09:00 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Apr 2025 22:09:03 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Apr 2025 22:09:37 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Apr 2025 22:09:37 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Apr 2025 22:09:38 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context-destroy
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context-find-by-element
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/context-refresh
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/destroy
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/destroy-all
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/disable
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/disable-all
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/enable
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/enable-all
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/first
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/group
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/last
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/next
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/previous
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/refresh-all
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/viewport-height
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/viewport-width
Source: chromecache_93.2.drString found in binary or memory: http://imakewebthings.com/waypoints/api/waypoint
Source: chromecache_85.2.drString found in binary or memory: https://bootstrapmade.com/kelly-free-bootstrap-cv-resume-html-template/
Source: chromecache_85.2.drString found in binary or memory: https://bootstrapmade.com/license/
Source: chromecache_78.2.drString found in binary or memory: https://bootstrapmade.com/php-email-form/
Source: chromecache_98.2.dr, chromecache_104.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLCz7Z11lFc-K.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLDz8Z11lFc-K.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLEj6Z11lFc-K.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLGT9Z11lFc-K.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLm21lVFteOcEg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLmg1hVF9eO.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLmg1hVFteOcEg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLmg1hVGdeOcEg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLmr19VFteOcEg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLmy15VFteOcEg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiEyp8kv8JHgFVrJJbecmNE.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiGyp8kv8JHgFVrJJLucXtAKPY.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v23/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4Q4FqPfE.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QIFqPfE.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QoFqPfE.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4SYFqPfE.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4TYFq.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
Source: chromecache_100.2.dr, chromecache_91.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_93.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_86.2.drString found in binary or memory: https://github.com/srexi/purecounterjs
Source: chromecache_100.2.dr, chromecache_91.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_91.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_92.2.drString found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_80.2.dr, chromecache_82.2.drString found in binary or memory: https://swiperjs.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.133.205.202:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.133.205.202:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.133.205.202:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/58@10/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,5202935159010456533,7536317584732994594,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://escolaskydive.com.br"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,5202935159010456533,7536317584732994594,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1674530 URL: http://escolaskydive.com.br Startdate: 26/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49708 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 escolaskydive.com.br 209.133.205.202, 443, 49728, 49729 HVC-ASUS United States 10->15 17 www.google.com 192.178.49.196, 443, 49726, 49773 GOOGLEUS United States 10->17 19 www.escolaskydive.com.br 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://escolaskydive.com.br0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://imakewebthings.com/waypoints/api/enable-all0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/css/style.css0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/js/main.js0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/refresh-all0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/context-find-by-element0%Avira URL Cloudsafe
https://www.escolaskydive.com.br/pagamento.html0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/enable0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/bootstrap-icons/bootstrap-icons.css0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/destroy-all0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/first0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/bootstrap-icons/fonts/bootstrap-icons.woff2?a74547b2f0863226942ff8ded57db3450%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/context0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/php-email-form/validate.js0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/purecounter/purecounter.js0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/next0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/bootstrap/js/bootstrap.bundle.min.js0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/glightbox/css/glightbox.min.css0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/img/menu2.png0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/previous0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/viewport-width0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/isotope-layout/isotope.pkgd.min.js0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/context-destroy0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/bootstrap/css/bootstrap.min.css0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/swiper/swiper-bundle.min.js0%Avira URL Cloudsafe
https://bootstrapmade.com/kelly-free-bootstrap-cv-resume-html-template/0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/aos/aos.js0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/waypoints/noframework.waypoints.js0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/group0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/glightbox/js/glightbox.min.js0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/aos/aos.css0%Avira URL Cloudsafe
https://bootstrapmade.com/php-email-form/0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/pagamentos.php0%Avira URL Cloudsafe
https://escolaskydive.com.br/blank.html0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/disable-all0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/index.php0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/destroy0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/viewport-height0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/img/hero-bg.jpg0%Avira URL Cloudsafe
https://escolaskydive.com.br/favicon.ico0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/last0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/swiper/swiper-bundle.min.css0%Avira URL Cloudsafe
https://escolaskydive.com.br/site/assets/vendor/boxicons/css/boxicons.min.css0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/disable0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/context-refresh0%Avira URL Cloudsafe
http://imakewebthings.com/waypoints/api/waypoint0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
escolaskydive.com.br
209.133.205.202
truefalse
    high
    www.google.com
    192.178.49.196
    truefalse
      high
      www.escolaskydive.com.br
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://escolaskydive.com.br/site/assets/css/style.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/site/assets/vendor/bootstrap-icons/bootstrap-icons.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/site/assets/js/main.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://www.escolaskydive.com.br/pagamento.htmlfalse
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/site/assets/vendor/php-email-form/validate.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/site/assets/vendor/bootstrap-icons/fonts/bootstrap-icons.woff2?a74547b2f0863226942ff8ded57db345false
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/site/assets/vendor/bootstrap/js/bootstrap.bundle.min.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/site/assets/img/menu2.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/site/assets/vendor/glightbox/css/glightbox.min.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/site/assets/vendor/purecounter/purecounter.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/site/assets/vendor/isotope-layout/isotope.pkgd.min.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://escolaskydive.com.br/false
          unknown
          https://escolaskydive.com.br/site/assets/vendor/bootstrap/css/bootstrap.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/assets/vendor/swiper/swiper-bundle.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/assets/vendor/waypoints/noframework.waypoints.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/assets/vendor/aos/aos.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/assets/vendor/glightbox/js/glightbox.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/assets/vendor/aos/aos.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/pagamentos.phpfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/index.phpfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/blank.htmlfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/assets/img/hero-bg.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/assets/vendor/swiper/swiper-bundle.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://escolaskydive.com.br/site/assets/vendor/boxicons/css/boxicons.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://imakewebthings.com/waypoints/api/enable-allchromecache_93.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://imakewebthings.com/waypoints/api/firstchromecache_93.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://imakewebthings.com/waypoints/api/context-find-by-elementchromecache_93.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://imakewebthings.com/waypoints/api/refresh-allchromecache_93.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://imakewebthings.com/waypoints/api/enablechromecache_93.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://imakewebthings.com/waypoints/api/destroy-allchromecache_93.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://imakewebthings.com/waypoints/api/contextchromecache_93.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://imakewebthings.com/waypoints/api/nextchromecache_93.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://swiperjs.comchromecache_80.2.dr, chromecache_82.2.drfalse
            high
            http://imakewebthings.com/waypoints/api/previouschromecache_93.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_91.2.drfalse
              high
              https://isotope.metafizzy.cochromecache_92.2.drfalse
                high
                http://imakewebthings.com/waypoints/api/viewport-widthchromecache_93.2.drfalse
                • Avira URL Cloud: safe
                unknown
                http://imakewebthings.com/waypoints/api/context-destroychromecache_93.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://bootstrapmade.com/kelly-free-bootstrap-cv-resume-html-template/chromecache_85.2.drfalse
                • Avira URL Cloud: safe
                unknown
                http://imakewebthings.com/waypoints/api/groupchromecache_93.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/imakewebthings/waypoints/blob/master/licenses.txtchromecache_93.2.drfalse
                  high
                  https://bootstrapmade.com/php-email-form/chromecache_78.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_100.2.dr, chromecache_91.2.drfalse
                    high
                    http://imakewebthings.com/waypoints/api/destroychromecache_93.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://github.com/srexi/purecounterjschromecache_86.2.drfalse
                      high
                      http://imakewebthings.com/waypoints/api/viewport-heightchromecache_93.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://getbootstrap.com/)chromecache_100.2.dr, chromecache_91.2.drfalse
                        high
                        http://imakewebthings.com/waypoints/api/disable-allchromecache_93.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bootstrapmade.com/license/chromecache_85.2.drfalse
                          high
                          http://imakewebthings.com/waypoints/api/lastchromecache_93.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://imakewebthings.com/waypoints/api/context-refreshchromecache_93.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://imakewebthings.com/waypoints/api/waypointchromecache_93.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://imakewebthings.com/waypoints/api/disablechromecache_93.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          209.133.205.202
                          escolaskydive.com.brUnited States
                          29802HVC-ASUSfalse
                          192.178.49.196
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.4
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1674530
                          Start date and time:2025-04-26 00:07:49 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 1s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:http://escolaskydive.com.br
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:20
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@22/58@10/3
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.68.238, 142.250.68.227, 142.250.101.84, 192.178.49.206, 142.250.68.234, 192.178.49.195, 199.232.214.172, 192.178.49.163, 142.250.69.3, 184.29.183.29, 172.202.163.200
                          • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtOpenFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: http://escolaskydive.com.br
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65306)
                          Category:downloaded
                          Size (bytes):163873
                          Entropy (8bit):5.058104233525069
                          Encrypted:false
                          SSDEEP:1536:4t04T8if0W8DsEBpy0cuJBf2rIWE5e0VUpz600I4fM:4t04/0VUpz600I4fM
                          MD5:94994C66FEC8C3468B269DC0CC242151
                          SHA1:EC16BD19BF4AE9BC2E2336AC409A503BBBDAACAD
                          SHA-256:62F74B1CF824A89F03554C638E719594C309B4D8A627A758928C0516FA7890AB
                          SHA-512:190194D1F30C8B6DFCB80F9AFDB75625FA5418A52405D81F15D8019BBD92510E817B25A3A18FEDA27D2D1231FE3921FD88FE037E1FBB1CCD08F5FE5E4742FFE3
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/bootstrap/css/bootstrap.min.css
                          Preview:@charset "UTF-8";/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 550 x 450, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):18240
                          Entropy (8bit):7.900970477669722
                          Encrypted:false
                          SSDEEP:384:8Pv/0ifmi/UpZWCLFCu1f2fbpBrxY1cfpzv3JklF4hke0wvWv/3Q:o30iemUu4FL2TxAG5aMke0we3g
                          MD5:9D4F9775CE57F61E6BD38133F5FD51B2
                          SHA1:2B5BC4914B0A87378535924B68A3B68F6B4209AC
                          SHA-256:D6BBBF870E558255D5325908FD142B1FF1367E2B475F33709B5CD19E374F67A7
                          SHA-512:964A480F3DC2B70B5C66D244210C30968E39FF2B85BC438D3377F361470718DF1EFA0A3B12B5F374AB51A7EE6D3454C787310E106934CF793A25F9C0026664C8
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...&............O....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:04352FEBD9F211EC9485DF7FF688C9A8" xmpMM:DocumentID="xmp.did:279A9F99E1C711ECAEA5A49B7290D32B" xmpMM:InstanceID="xmp.iid:279A9F98E1C711ECAEA5A49B7290D32B" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f3c6b75d-97b5-0440-b9de-1e4ab4d860eb" stRef:documentID="adobe:docid:photoshop:11fd46e3-dc5a-11ec-846e-9d80952bbe63"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....CVIDATx....x...6.{{.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1572)
                          Category:downloaded
                          Size (bytes):75174
                          Entropy (8bit):5.422607013050556
                          Encrypted:false
                          SSDEEP:384:+aOClrtSZvbqY490nVg3Of0wt32vSqY49NnSzdOhqqt5Iv0qY49HnQd+OWJ3tWNn:4HjMuOA8IgbXdUw/rVfQ2
                          MD5:F71C0A2D8AE415B7702A264E77DA36AF
                          SHA1:C79AEE8C1772C1141EB7DF1D7781E2FEB7ABFDB1
                          SHA-256:9E0B8EF211BA9A6235BD42552163DFD29988FC666E3AFF63CF79EBEC71195DC9
                          SHA-512:0ABD741554E65A3A54A1B2E1C143F5566F40B147ECBDC150AE1F32FC6B3C466D22B6049EE79B3218469F2F90148F974A9040E77AEC1628247F8D4492F52950FD
                          Malicious:false
                          Reputation:low
                          URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i|Raleway:300,300i,400,400i,500,500i,600,600i,700,700i|Poppins:300,300i,400,400i,500,500i,600,600i,700,700i"
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):468
                          Entropy (8bit):4.792760582024821
                          Encrypted:false
                          SSDEEP:12:OgbswUwBU3Zwl5HCOrCgL50r+YwrOyO6UQz5rk7Mvq+W/8Gb:O0jb63OKgLinwC1Qrvq+WkM
                          MD5:2F431BCAD08A31309C900B946BF9C311
                          SHA1:9FAB2E241D8BBB1AD6CA642D03CC327A2916F93D
                          SHA-256:4FE2514F02B4EF704C264CC08DD908DC4010F206A51C89CC1253296A0D121EBF
                          SHA-512:6CB09533CAFE13891E878AC4F0DB6CDF1A375799953F7512B984226C6F7F457AED0B0E4881D70FCF4FE8FC67A514DE12BA0C5DE3BCFF0FFD32AD5779C9EB99FB
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/
                          Preview:.<!doctype html>..<html>..<head>..<title>Centro Aeroterrestre Skydive - Djalma</title>..</head>.. <frameset framespacing="0" border="false" frameborder="0" cols="0,*">.. <frame name="contents" src="blank.html "frameborder="0" marginwidth="0" marginheight="0" scrolling="no" border="no" noresize>.. <frame name="main" src="site/index.php" target="_self" scrolling="yes">.. <noframes>.. <body topmargin="5">.. </noframes>.. </frameset>..</body>.. ..</html>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):7105
                          Entropy (8bit):5.13108964842437
                          Encrypted:false
                          SSDEEP:96:KxeHmonoe721vltczTKbHdttMyzQJ11cXqFNzyzC0:KxkJnB61vltczOttaFcZ
                          MD5:ED10EA82D841744404986F245ED0F898
                          SHA1:927268283F3A1A5D0337343500E6E5FE5033942A
                          SHA-256:04B23A904DA60D1182511D12F566EB219ED9F9E22204895D8F63E72109DBCD42
                          SHA-512:42DA723904B949973D26899F65BCA521776849D9414158EE949C633BB2E3C42389F187BCE0823C2B82F961996199CAD65648C479DCCFECF25B45DB282A0EE0D0
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/index.php
                          Preview:........ <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Atualidades</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Autoriza..o</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Contato</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Curso</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Escola</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Esporte</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Galeria</a></b></li>-->............... <li class="list-group-item"><b><a href="i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):315
                          Entropy (8bit):5.0572271090563765
                          Encrypted:false
                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/favicon.ico
                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 550 x 450, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):18240
                          Entropy (8bit):7.900970477669722
                          Encrypted:false
                          SSDEEP:384:8Pv/0ifmi/UpZWCLFCu1f2fbpBrxY1cfpzv3JklF4hke0wvWv/3Q:o30iemUu4FL2TxAG5aMke0we3g
                          MD5:9D4F9775CE57F61E6BD38133F5FD51B2
                          SHA1:2B5BC4914B0A87378535924B68A3B68F6B4209AC
                          SHA-256:D6BBBF870E558255D5325908FD142B1FF1367E2B475F33709B5CD19E374F67A7
                          SHA-512:964A480F3DC2B70B5C66D244210C30968E39FF2B85BC438D3377F361470718DF1EFA0A3B12B5F374AB51A7EE6D3454C787310E106934CF793A25F9C0026664C8
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/img/menu2.png
                          Preview:.PNG........IHDR...&............O....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:04352FEBD9F211EC9485DF7FF688C9A8" xmpMM:DocumentID="xmp.did:279A9F99E1C711ECAEA5A49B7290D32B" xmpMM:InstanceID="xmp.iid:279A9F98E1C711ECAEA5A49B7290D32B" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f3c6b75d-97b5-0440-b9de-1e4ab4d860eb" stRef:documentID="adobe:docid:photoshop:11fd46e3-dc5a-11ec-846e-9d80952bbe63"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....CVIDATx....x...6.{{.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):142
                          Entropy (8bit):4.637146397644451
                          Encrypted:false
                          SSDEEP:3:+G+IvQMB3tMREvYkxvZqRJZAlOkAPxAPcBzZ6touMBcacWWGu:NQW3t9YkxM25A5iw16XMWXfGu
                          MD5:CCA6EE9A4D3B803E3F3FEBD157BC9F6B
                          SHA1:517577FB87717B9BA392BF30BE6D8AD6EA02D514
                          SHA-256:D17E989D4A7B079D5967FE9F8A8ACF71CD6642F296C0FB4E716A3535DE4C439D
                          SHA-512:92857B3CB2CC6F40F5C2839CF161F6E0DB058563BA74167C06999431EEC318C9B9792D35929C82DEAB587210E0E72F995490AC216BB5D7C8F8F12F374CE42245
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/blank.html
                          Preview:.<!doctype html>..<html>..<head>..<meta charset="utf-8">..<title>Centro Aeroterrestre Skydive</title>..</head>....<body>..</body>..</html>..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2646
                          Entropy (8bit):4.682131554205619
                          Encrypted:false
                          SSDEEP:48:6QOCWXcWaq4zgoq1GvY2GBLd3ModSOehay4SRj4mordD1yiG2QIzh:6QOCVWaqpoqIA2GBLRMCbia6E1yiGgF
                          MD5:127A81CB2AF6840856D4521A7B760A60
                          SHA1:523F37138FD0B6BE4E66C0F04CA7D6C36455A0D9
                          SHA-256:C9338D1080EDF7D4944EFCBE4D64BBC1DA14E3AECEDEB04D4C0AB8123D3C3484
                          SHA-512:A894682A94C4B772D4C1E77C8D8ED392C9D2387E08DFE8CFF1E6D298E0A1D371146F750D80EA55A7460A233DFFFEF60FC2B5DDD43D05EEB09362118D0DA556D9
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/php-email-form/validate.js
                          Preview:/**.* PHP Email Form Validation - v3.2.* URL: https://bootstrapmade.com/php-email-form/.* Author: BootstrapMade.com.*/.(function () {. "use strict";.. let forms = document.querySelectorAll('.php-email-form');.. forms.forEach( function(e) {. e.addEventListener('submit', function(event) {. event.preventDefault();.. let thisForm = this;.. let action = thisForm.getAttribute('action');. let recaptcha = thisForm.getAttribute('data-recaptcha-site-key');. . if( ! action ) {. displayError(thisForm, 'The form action property is not set!'). return;. }. thisForm.querySelector('.loading').classList.add('d-block');. thisForm.querySelector('.error-message').classList.remove('d-block');. thisForm.querySelector('.sent-message').classList.remove('d-block');.. let formData = new FormData( thisForm );.. if ( recaptcha ) {. if(typeof grecaptcha !== "undefined" ) {. grecaptcha.ready(function() {. try {
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                          Category:downloaded
                          Size (bytes):50296
                          Entropy (8bit):7.996029729235154
                          Encrypted:true
                          SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                          MD5:B02AB8B0D683A0457568340DBA20309E
                          SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                          SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                          SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                          Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (15306)
                          Category:downloaded
                          Size (bytes):15563
                          Entropy (8bit):5.237717944300869
                          Encrypted:false
                          SSDEEP:192:BUmUJbiKneTTzbHZ+SKUP3p/a/AMQfHffxVeesedOJ9A5Pz+c3At2/6:BVUbeTXbHZ+GA/AVfHfS4XYz
                          MD5:B56D7F26577507E9719D15072D0DBE78
                          SHA1:6DB837E695D4CB51173A95C7C65C0E8A9D0CF9C1
                          SHA-256:6CA8FDDB17D96DF80923B284C7E07888F947EB3DD03974CD31E85F4D5E9DC6DC
                          SHA-512:46090B8A60E0E961B332347DEAD84158E7EBF792EBD9A0B1769F095407A21ED9EED4C8FBFE635EA1D837F4A451A07384D1F51FD63BBA58FDA215A16DA65E562A
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/swiper/swiper-bundle.min.css
                          Preview:/**. * Swiper 7.3.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2021 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 18, 2021. */..@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):73271
                          Entropy (8bit):4.778025159857764
                          Encrypted:false
                          SSDEEP:768:mXqnm8OAL1Mzocm4KyH2CuwZwmij34k4RDlq:5Oocm4FuwZ5ijINRDlq
                          MD5:DE9221202E39363C79C1901789048F96
                          SHA1:D81BB37DF954613AC65C6246F96D1E5C0B3914C2
                          SHA-256:BE31FB55D198F0A2BC969E70857E7AB9388E6DCE6F26C2BEA85A6CD827EAE666
                          SHA-512:57FD7AFD83561F247393B2B08CC6919F0CEDB8F70A75984E03F0D08D399FCCE750F3A07F6A30D714BDDA96BC72AF47C161138E9383D4DBA066EE7987501F2712
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/bootstrap-icons/bootstrap-icons.css
                          Preview:@font-face {. font-family: "bootstrap-icons";. src: url("./fonts/bootstrap-icons.woff2?a74547b2f0863226942ff8ded57db345") format("woff2"),.url("./fonts/bootstrap-icons.woff?a74547b2f0863226942ff8ded57db345") format("woff");.}...bi::before,.[class^="bi-"]::before,.[class*=" bi-"]::before {. display: inline-block;. font-family: bootstrap-icons !important;. font-style: normal;. font-weight: normal !important;. font-variant: normal;. text-transform: none;. line-height: 1;. vertical-align: -.125em;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bi-123::before { content: "\f67f"; }..bi-alarm-fill::before { content: "\f101"; }..bi-alarm::before { content: "\f102"; }..bi-align-bottom::before { content: "\f103"; }..bi-align-center::before { content: "\f104"; }..bi-align-end::before { content: "\f105"; }..bi-align-middle::before { content: "\f106"; }..bi-align-start::before { content: "\f107"; }..bi-align-top::before { content: "\f108"; }..bi-alt::befo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65279)
                          Category:downloaded
                          Size (bytes):135617
                          Entropy (8bit):5.251205836881876
                          Encrypted:false
                          SSDEEP:3072:RJkYe9swzLjkTbkC75OrynIm1/T5W9D/EL74ami0lLHb:RJte9rzLjkTbkC9OrynImRT5W9D/iP0x
                          MD5:0E2AC19D6072261E7EF6B9D808E17EC5
                          SHA1:AF10043888F40ED2F58A28520E9B2BB82157487B
                          SHA-256:159C24EB0B9D044C0507E36E693D0FF23BBB990AE90523CC25F3683253EE43D6
                          SHA-512:E59A3BE6C162E3B8C444E1873E1871F88521EFB049DD6F20C1E21810D64632D7DB7B2F2B27433360D469A2779AF4D30CEB69B06B3F997BC4C4D53E22CAE29285
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/swiper/swiper-bundle.min.js
                          Preview:/**. * Swiper 7.3.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2021 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 18, 2021. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s={},a={}){Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElem
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13785), with no line terminators
                          Category:downloaded
                          Size (bytes):13785
                          Entropy (8bit):4.993940838551332
                          Encrypted:false
                          SSDEEP:96:pYUCW2PjwbEeuDUPoYXDWYCdBCg0WKyPi3AFkWdLpjxMchAk3:pRCD6qr6qYCdBCg0WKbIdKchn
                          MD5:D5E0B3E55DD94AF81580ABCFB4585FB1
                          SHA1:5DB50F4B0A19A304D4F58E39CBBB22E7DF17E25D
                          SHA-256:9C300B6FBFE6D373E1F53B2F0D33CF9DF86D9310CC60531AD231CEE97ACA2BF0
                          SHA-512:86A7CF9055F6BCE1491BE31DC8AC378B16BAE82DEBC44DA22B02B29E5F835D025CEB18F9238DB53A0A5866FA00F562111C3D07783778E8890EFA045FBF62940B
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/glightbox/css/glightbox.min.css
                          Preview:.glightbox-container{width:100%;height:100%;position:fixed;top:0;left:0;z-index:999999!important;overflow:hidden;-ms-touch-action:none;touch-action:none;-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%;-webkit-backface-visibility:hidden;backface-visibility:hidden;outline:0;overflow:hidden}.glightbox-container.inactive{display:none}.glightbox-container .gcontainer{position:relative;width:100%;height:100%;z-index:9999;overflow:hidden}.glightbox-container .gslider{-webkit-transition:-webkit-transform .4s ease;transition:-webkit-transform .4s ease;transition:transform .4s ease;transition:transform .4s ease,-webkit-transform .4s ease;height:100%;left:0;top:0;width:100%;position:relative;overflow:hidden;display:-webkit-box!important;display:-ms-flexbox!important;display:flex!important;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-transform:tr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):315
                          Entropy (8bit):5.0572271090563765
                          Encrypted:false
                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/aos/aos.js
                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):5389
                          Entropy (8bit):4.6510684086668155
                          Encrypted:false
                          SSDEEP:96:jd3heAZqMytNcaeimypIiLLvrQouEGPv8vG2EDZ3fUqA3/:jd3heAZqMytCimMIinrQouEGPv8vGbFC
                          MD5:6A7B079C9629133CF560B75CB933A15D
                          SHA1:1B973941E4623A6CFC810049838A13B8F23256A9
                          SHA-256:CFE806034BD3F788241EA76BA7793A8A3E65F688C80C9ECE29401F16755D8147
                          SHA-512:1FE5ADBF0669AC9F05E78E90C5FEBBB8A066FEA469D8E619656C4820ED99CAFF56D72898BB99082BD1D523C7D8F9CDD67F06067429D49ED491DABED77896C601
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/js/main.js
                          Preview:/**.* Template Name: Kelly - v4.7.0.* Template URL: https://bootstrapmade.com/kelly-free-bootstrap-cv-resume-html-template/.* Author: BootstrapMade.com.* License: https://bootstrapmade.com/license/.*/.(function() {. "use strict";.. /**. * Easy selector helper function. */. const select = (el, all = false) => {. el = el.trim(). if (all) {. return [...document.querySelectorAll(el)]. } else {. return document.querySelector(el). }. }.. /**. * Easy event listener function. */. const on = (type, el, listener, all = false) => {. let selectEl = select(el, all). if (selectEl) {. if (all) {. selectEl.forEach(e => e.addEventListener(type, listener)). } else {. selectEl.addEventListener(type, listener). }. }. }.. /**. * Easy on scroll event listener . */. const onscroll = (el, listener) => {. el.addEventListener('scroll', listener). }.. /**. * Scrolls to an element with header offset. */. const scrollto = (e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4710)
                          Category:downloaded
                          Size (bytes):4951
                          Entropy (8bit):5.2104027069474235
                          Encrypted:false
                          SSDEEP:96:iRrQzrGvgjMuxcx2E8nT4s2iI2TZfSotBgorfsWAPy0GUCJ:iRQogjMIy2E8nT4xYZfSotBgor0O0GUk
                          MD5:8CC455097BD87AF2EFA5BEDF63FB8823
                          SHA1:CBDD30E6A7FFA67406D31069BA3BF401D4E723BA
                          SHA-256:11A933100CCFE156B93199371BEBE899D4239553E208C19401039756BAF0A360
                          SHA-512:76B1144D3305CFB27B30F2B0CB5B6B64F330D80875BBCC683ED5BB05668DF1A9E1FC9A507CDAAF9FDBB38DFF385CEC2700A74A51DE53B6BE268D9D5D1AC170F4
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/purecounter/purecounter.js
                          Preview:/*!. * purecounter.js - A simple yet configurable native javascript counter which you can count on.. * Author: Stig Rex. * Version: 1.1.4. * Url: https://github.com/srexi/purecounterjs. * License: MIT. */!function(){"use strict";function e(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function t(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function r(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}new(function(){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n),this.defaults={start:0,end:100,duration:2e3,delay:10,once:!0,decimals:0,legacy:!0,currency:!1,currencysymbol:!1,separator:!1,separat
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):23821
                          Entropy (8bit):4.875909214399585
                          Encrypted:false
                          SSDEEP:384:0lLTQvoIy02ziE+YaTxVwUVDmMyVwAVyk:8eFVml3wk
                          MD5:1044A8EDB67117EF7AB8666D6C3AC4DD
                          SHA1:8E9EC16215ED8BBFB3585077674F111E2B3B6ABD
                          SHA-256:7287084907900163FEDF6A015C91F273321DAF735409FE98D51580ECB5F146A8
                          SHA-512:2570625C5E67A62142BDEB6BDBEDCB7DB7C146A299138A9782DD892E964E10F45B8E54DF4DB216AB863727B1EA318495D2593F7FA172232107AD259D40E82B44
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/css/style.css
                          Preview:/*--------------------------------------------------------------..# General..--------------------------------------------------------------*/..body {.. font-family: "Open Sans", sans-serif;.. color: #444444;..}....a {.. color: #336699;.. text-decoration: none;..}....a:hover {.. color: #0066ff;.. text-decoration: none;..}....h1, h2, h3, h4, h5, h6 {.. font-family: "Raleway", sans-serif;..}....#main {.. margin-top: 50px;..}..@media (max-width: 992px) {.. #main {.. margin-top: 30px;.. }..}..../*--------------------------------------------------------------..# Preloader..--------------------------------------------------------------*/..#preloader {.. position: fixed;.. top: 0;.. left: 0;.. right: 0;.. bottom: 0;.. z-index: 9999;.. overflow: hidden;.. background: #fff;..}....#preloader:before {.. content: "";.. position: fixed;.. top: calc(50% - 30px);.. left: calc(50% - 30px);.. border: 6px solid #336699;.. border-top-color: #dcf5f2;.. border-radius: 50%;.. wid
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 92004, version 1.0
                          Category:downloaded
                          Size (bytes):92004
                          Entropy (8bit):7.997119360846408
                          Encrypted:true
                          SSDEEP:1536:tCp6guseeQS7+HQLcK0c7Pi2iG+vll0ecovumMcqwa0CDIiA+b08vKS2rRlNE/0Q:tCAa+UcKD7PIVl2CvumwoiAC0+KTu/0Q
                          MD5:BE57951D47BC6B1635653A38CBDF30FD
                          SHA1:E5C03FD4D0715D3A59DB5FDBA4A19374CF3CC9DE
                          SHA-256:6E30BE95C88E3ACF121F68A271F54B13AF21CD26E311FE37DF694874EDFD48C7
                          SHA-512:ED5D6C28185C0B886B8A1C89C7174ACDAB142B40B87A0CDE8D9A0555DB0E06F3A56F8FDC05A41B551F38855D07706C9120B601A3268B81CE9B9D334382B6E368
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/bootstrap-icons/fonts/bootstrap-icons.woff2?a74547b2f0863226942ff8ded57db345
                          Preview:wOF2......gd......"...g..........................T.`...v......b.6.$..D..H.. ..j...H[./......9...Aj.q.&..U..u.8s..f...........P..>T`.T@............w&.1.t.O..;i.m).|.O._.&.f.K.Z.=h.D......W`a...m..FCf.L....<.S.ZSM...f...3 _...w...1%[_F..-.U..-|?.".....^".y.....]C...$........F...p......).x..i..2....J]...7Z.z.....%.(O.4.6.72J.$$..<..-<R..VeL8.....x.U.GR..<...DW.|.Pv.&......BG..-......Kf.p...%Cb....g.F......[.1...0........87..[....T.....q...yH.2...U....C......5..;..yX.K.'y/......j.PgV....S.8..+xE].C."..f...Mj.-.,2.....X....J...o*s.r...8 3.B...6..:5*R...,.=....x.C.f.....c..$k...'..y...~..ja....u...Khs.;..M....H.B&...X..MT.h9S.{...8.....5...?. <.... ..0<..o..)..dG..'.>.=....=.}..>..~S.3j..5.x&:..Qg...y^7.&..wO.......q$!A.B............q..GyN.Y.....%.....C.c......7............../..&..1.....(....2.....=D@,.,@.3..../...C/.+..s...`........ZI..k....g.6......*....T.@../s...,..66..mU.=......w..'....e.%.r..f...'..J..x...y..JT@P;.....(uuB,t..K.S..:.]...?....t
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):315
                          Entropy (8bit):5.0572271090563765
                          Encrypted:false
                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/aos/aos.css
                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 48336, version 1.0
                          Category:downloaded
                          Size (bytes):48336
                          Entropy (8bit):7.995815173088384
                          Encrypted:true
                          SSDEEP:768:aHPbHlNlYMCZibwJi/6WwetfISUeR/nQipVg2Ddz9fZIMiktaFm5x4KSz0h1wO:0DyMYibQi1fI7exQvW9RIMTim56KSz0z
                          MD5:BFE7AD4AA54CFF8909B2D7632073CC30
                          SHA1:7C2E625BEA4D449CA78CDE09AB59DC6C9CB4726F
                          SHA-256:47D477915FA5912616E2DC5DF8C5780F9202671678CF275472BD39F3381C0098
                          SHA-512:B083C9E0766F281A39F582404F08B3D3314C7757AC151C4CB00BD3CECEB4FA06B12D08D881A2C6BF80A066ECAD22FECE7CFF41269D2DBD2BFE38D873922A31FF
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2
                          Preview:wOF2...................S..........................g...l..P?HVAR...`?STAT.8'2..4....../~.....$..U..,.0..<.6.$..T. ..J.. ...[3mq..c..5.Hu..ev.5.c.L6e....<.>U..#0l..h.........F.m........."...,V...\.i....;zG-....%..Nt.j....l..m.p.`=....%...}^B).I.Q..qt.l..l...i.......9~....P.".tj.._?.P.j...B.r...'...Zh...}......M].+......k].!..E<.{.........."........m...$C.."_i.>.i@.=.#......s...........%...;."...U.....n,...DO.W.n..85.._.Bj9..nN.T.xl.U".Xq^...y.......<.2'.... .`...WCT.W........?{wI.!.B..C..B.$..Zh..0/ b.....P.(X..?..._Pi.4;`y....gi.j.Zu=.8......>...*{U..K..X.P.hN......=.....C..,............f.eE.l...e.Y...K.Xf.u.%f...k...+"V.Y"W.bD.*........~.[.~QL.z2.......V.Bd..j.D...]...X.5d........){....G~Q.x....{.{.=\.5.h...DB...H]V'.....<...sD....=D(.......^.&M.2....M(iH.8<........p\d.Wo.....@..A....U..M..K...z".%....n...k.T/a..d(..5s1..P..K..i.]l..+.......ZK7H\D.N...].kL.......^.^...K)(r.J.W..L2Y...?..`.......&.%....{?T.:P9.\%..E*....H....`....r....Q.....Rw....T..}....M
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65299)
                          Category:downloaded
                          Size (bytes):78129
                          Entropy (8bit):5.197397473920562
                          Encrypted:false
                          SSDEEP:1536:pppbTNR2t4NEdiK5J2w8gGzjJVPOW7tI+r9ixR2nwZY:T36WJr9ixi
                          MD5:7CCD9D390D31AF98110F74F842EA9B32
                          SHA1:A85E681624C91A106A514C31EACF80DE817B2CC3
                          SHA-256:F5210FA3E7F0245A4C51EB7F280092C0EF99FDD28C45E17DAB8CC5854FDF4FD3
                          SHA-512:A5AC783258178C710F7C2C1C24B4218A063BF8DF2BB7A6D5BD62C5C9432EC5286FD7BD17E774D1CC63E63E4666181864FA38A447C581338CA5EC0F563071EABE
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/bootstrap/js/bootstrap.bundle.min.js
                          Preview:/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32019)
                          Category:downloaded
                          Size (bytes):35445
                          Entropy (8bit):5.082186391611322
                          Encrypted:false
                          SSDEEP:768:LAyxsGKyc1gfflZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz2A1Fxt:rxVKDSfJP4Nnmc6FuCshD6cD6xS9ODzV
                          MD5:2AFCFF647ED260006FAA71C8E779E8D4
                          SHA1:C4E5994F24EE8C8D2CF2D6602F0B56B9096A2E98
                          SHA-256:081AE9BAAACC857C1C2CB51DE6DBD0E1EB811C2761EF01A50DF373F2F6EEFE22
                          SHA-512:66AD813B1CA1BE74455EED3E584EA88E964B394DA3767A9BACCD61995746CF27826B50E03375F943803F22CF710352246D478377BEF9E5D34D23F3F349FD8F7B
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/isotope-layout/isotope.pkgd.min.js
                          Preview:/*!. * Isotope PACKAGED v3.0.6. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2010-2018 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}function h(t,e){t.each(function(t,o){var n=a.data(o,i);n?(n.option(e),n._init()):(n=new s(o,e),a.data(o,i,n))})}a=a||e||t.jQuery,a&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.optio
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text
                          Category:downloaded
                          Size (bytes):21112
                          Entropy (8bit):4.7969258763601506
                          Encrypted:false
                          SSDEEP:384:mEtXqe76l7FdKcjJ+NIfQ+KMW9hAXx4oLm8W92ySkQZqfvTFQO5+QBUHu:meqegneEjqfrFMO
                          MD5:8C601D5F892E9A29C3DD204025F9D724
                          SHA1:7320B4C9347D3AC4C0749028999A36A6AE04BFF8
                          SHA-256:C8F4833E03DF3D72F1FC0717B502538300C6F51D316D180D023FF47E2CEEE39E
                          SHA-512:862A2229A98C30783DD06BED1AB4061981A4BD9BA9D466BA3DE4644EBBB762306169CEA51BE64D7025D8E0AD9AD7F5C52B50D052BB8E15A1C3855F29D6404204
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/waypoints/noframework.waypoints.js
                          Preview:/*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.(function() {. 'use strict'.. var keyCounter = 0. var allWaypoints = {}.. /* http://imakewebthings.com/waypoints/api/waypoint */. function Waypoint(options) {. if (!options) {. throw new Error('No options passed to Waypoint constructor'). }. if (!options.element) {. throw new Error('No element option passed to Waypoint constructor'). }. if (!options.handler) {. throw new Error('No handler option passed to Waypoint constructor'). }.. this.key = 'waypoint-' + keyCounter. this.options = Waypoint.Adapter.extend({}, Waypoint.defaults, options). this.element = this.options.element. this.adapter = new Waypoint.Adapter(this.element). this.callback = options.handler. this.axis = this.options.horizontal ? 'horizontal' : 'vertical'. this.enabled = this.options.enabled. this
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1173, components 3
                          Category:downloaded
                          Size (bytes):385565
                          Entropy (8bit):7.968852103812877
                          Encrypted:false
                          SSDEEP:6144:gv/7lvY5sgDFLKfRSlFS+PSAkGAEXAdkqhOTKMuVLFsCFmvMJEGDyxEquS:gFY5sgDFiRSlcckiX9A8LuJFs9vMtnqf
                          MD5:500BE66E5E0C7D92AC906E073BEBFE0F
                          SHA1:65943E7F017EA3F76C168F671977E1B6191F32E2
                          SHA-256:77B084145B659A2F2F78156C4BF27953C233443B396B7C7BD55519EDE44859DB
                          SHA-512:867F64586A8D54AABFD67FBCC5222CAED837733A51244FA5D3986D7418FABBFFEB45C8E1EE211817728A32BC7903D769AC377E87ACE3811FE5405531564C16F7
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/img/hero-bg.jpg
                          Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="34965B57311D5FEC92A7A3725A95C248" xmpMM:DocumentID="xmp.did:7D519707DC8A11ECBDD4FB20B03FBCF0" xmpMM:InstanceID="xmp.iid:7D519706DC8A11ECBDD4FB20B03FBCF0" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4a63d8ba-b577-6746-8bf9-1d18a42a6019" stRef:documentID="adobe:docid:photoshop:b4ea0369-dc52-11ec-846e-9d80952bbe63"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (56222), with no line terminators
                          Category:downloaded
                          Size (bytes):56222
                          Entropy (8bit):5.253428745389983
                          Encrypted:false
                          SSDEEP:1536:qi1eh4HfFdUKtLmoNZzNhq3+D+dnocJpxuN2Xf3AHPGbX8qNXql+WVEpLE5rf+dz:L13apjFiDa
                          MD5:2C8B54832F234F81BB1ECD75549FD014
                          SHA1:58238D71CB1F3B00E872803D7965024188B8736E
                          SHA-256:267AB4A5EA85C601950CDB29B6E278C024B3E1BE38D2BA27D2C39523C2E34741
                          SHA-512:0E667CCF1E95AD28FE36FC2383638D0362E5442B05C93661F7FAD91FBE5A96EF8AA124DD8E35525FACF66BD90A89497049FE89231CC58E9C36602CAB1969389F
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/glightbox/js/glightbox.min.js
                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).GLightbox=t()}(this,(function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){for(var i=0;i<t.length;i++){var n=t[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function n(e,t,n){return t&&i(e.prototype,t),n&&i(e,n),e}var s=Date.now();function l(){var e={},t=!0,i=0,n=arguments.length;"[object Boolean]"===Object.prototype.toString.call(arguments[0])&&(t=arguments[0],i++);for(var s=function(i){for(var n in i)Object.prototype.hasOwnProperty.call(i,n)&&(t&&"[object Object]"===Obj
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (63781), with no line terminators
                          Category:downloaded
                          Size (bytes):63781
                          Entropy (8bit):4.698496354178287
                          Encrypted:false
                          SSDEEP:1536:JYB2Ty3l+sPcUP2j+VhD2XAZkIG7WNjEwJ5qxsh90+4gfYlcvpvJ:+BHxJ
                          MD5:6B330FF5F89229CB7AE9264347BACBAB
                          SHA1:05EA963AE15E620A051AEC3F8DDE4B6F85499C96
                          SHA-256:4FC89B0C376BB37F904F4A63EF38E27BA939B1B2DA6DF77D127D533BB9D167F7
                          SHA-512:2684F26F2F3449EFDB6473DDE0716DBBB181BA1EE24EBBDE013FA0AA0C9A450F343091A0F9C13B5FEC0657995AA9ECED9BB1B175E1E3A26ACEC3B4AEAFDF317C
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/assets/vendor/boxicons/css/boxicons.min.css
                          Preview:@font-face{font-family:boxicons;font-weight:400;font-style:normal;src:url(../fonts/boxicons.eot);src:url(../fonts/boxicons.eot) format('embedded-opentype'),url(../fonts/boxicons.woff2) format('woff2'),url(../fonts/boxicons.woff) format('woff'),url(../fonts/boxicons.ttf) format('truetype'),url(../fonts/boxicons.svg?#boxicons) format('svg')}.bx{font-family:boxicons!important;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;display:inline-block;text-transform:none;speak:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.bx-ul{margin-left:2em;padding-left:0;list-style:none}.bx-ul>li{position:relative}.bx-ul .bx{font-size:inherit;line-height:inherit;position:absolute;left:-2em;width:2em;text-align:center}@-webkit-keyframes spin{0%{-webkit-transform:rotate(0);transform:rotate(0)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes spin{0%{-webkit-transform:rotate(0);transform:rotate(0)}100%{-webkit-transform
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                          Category:downloaded
                          Size (bytes):48236
                          Entropy (8bit):7.994912604882335
                          Encrypted:true
                          SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                          MD5:015C126A3520C9A8F6A27979D0266E96
                          SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                          SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                          SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                          Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (7919), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):13243
                          Entropy (8bit):5.159326934021066
                          Encrypted:false
                          SSDEEP:192:hfy61vltczdtdkpzrmE8h5thPw9+LjBR6tMsoGPheqaM8o:ckp3MLhwE3GtMHGPhejMx
                          MD5:6E21E55864C904F1C5E865A1B2608FBF
                          SHA1:D271DFA2BA070491B50BBB01678FF68CA0148118
                          SHA-256:29139E653CA7033C9C052CA061B3B33C5DAE277D31AABA7FBDCCBD4956918A21
                          SHA-512:8903F768F37EF6A006937071D7916F3BC62D631E663803DCFF65B0CE01C4B3CD7D96074E06E4A30991F6C78DFAA17DF120E2504E34CCA3758927D39ED3320FD6
                          Malicious:false
                          Reputation:low
                          URL:https://escolaskydive.com.br/site/pagamentos.php
                          Preview:......... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Atualidades</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Autoriza..o</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Contato</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Curso</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Escola</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Esporte</a></b></li>-->............... <li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Galeria</a></b></li>-->............... <li class="list-group-item"><b><a href
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1173, components 3
                          Category:dropped
                          Size (bytes):385565
                          Entropy (8bit):7.968852103812877
                          Encrypted:false
                          SSDEEP:6144:gv/7lvY5sgDFLKfRSlFS+PSAkGAEXAdkqhOTKMuVLFsCFmvMJEGDyxEquS:gFY5sgDFiRSlcckiX9A8LuJFs9vMtnqf
                          MD5:500BE66E5E0C7D92AC906E073BEBFE0F
                          SHA1:65943E7F017EA3F76C168F671977E1B6191F32E2
                          SHA-256:77B084145B659A2F2F78156C4BF27953C233443B396B7C7BD55519EDE44859DB
                          SHA-512:867F64586A8D54AABFD67FBCC5222CAED837733A51244FA5D3986D7418FABBFFEB45C8E1EE211817728A32BC7903D769AC377E87ACE3811FE5405531564C16F7
                          Malicious:false
                          Reputation:low
                          Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="34965B57311D5FEC92A7A3725A95C248" xmpMM:DocumentID="xmp.did:7D519707DC8A11ECBDD4FB20B03FBCF0" xmpMM:InstanceID="xmp.iid:7D519706DC8A11ECBDD4FB20B03FBCF0" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4a63d8ba-b577-6746-8bf9-1d18a42a6019" stRef:documentID="adobe:docid:photoshop:b4ea0369-dc52-11ec-846e-9d80952bbe63"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                          No static file info

                          Download Network PCAP: filteredfull

                          • Total Packets: 488
                          • 443 (HTTPS)
                          • 80 (HTTP)
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 26, 2025 00:08:42.867997885 CEST4968180192.168.2.42.17.190.73
                          Apr 26, 2025 00:08:47.389564037 CEST49671443192.168.2.4204.79.197.203
                          Apr 26, 2025 00:08:47.696204901 CEST49671443192.168.2.4204.79.197.203
                          Apr 26, 2025 00:08:48.305485010 CEST49671443192.168.2.4204.79.197.203
                          Apr 26, 2025 00:08:49.571547031 CEST49671443192.168.2.4204.79.197.203
                          Apr 26, 2025 00:08:52.008264065 CEST49671443192.168.2.4204.79.197.203
                          Apr 26, 2025 00:08:52.586385965 CEST4968180192.168.2.42.17.190.73
                          Apr 26, 2025 00:08:54.963671923 CEST49726443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:08:54.963702917 CEST44349726192.178.49.196192.168.2.4
                          Apr 26, 2025 00:08:54.963854074 CEST49726443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:08:54.964019060 CEST49726443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:08:54.964035034 CEST44349726192.178.49.196192.168.2.4
                          Apr 26, 2025 00:08:55.283343077 CEST44349726192.178.49.196192.168.2.4
                          Apr 26, 2025 00:08:55.283622026 CEST49726443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:08:55.285382986 CEST49726443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:08:55.285399914 CEST44349726192.178.49.196192.168.2.4
                          Apr 26, 2025 00:08:55.285625935 CEST44349726192.178.49.196192.168.2.4
                          Apr 26, 2025 00:08:55.336081028 CEST49726443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:08:56.121277094 CEST49678443192.168.2.420.189.173.27
                          Apr 26, 2025 00:08:56.376707077 CEST4972880192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.376857996 CEST4972980192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.377362967 CEST49730443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.377403021 CEST44349730209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:56.379384995 CEST49730443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.379589081 CEST49730443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.379607916 CEST44349730209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:56.431653023 CEST49678443192.168.2.420.189.173.27
                          Apr 26, 2025 00:08:56.574191093 CEST8049728209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:56.574302912 CEST4972880192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.574311972 CEST8049729209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:56.574363947 CEST4972980192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.783994913 CEST44349730209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:56.784063101 CEST49730443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.797138929 CEST49730443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.797157049 CEST44349730209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:56.797427893 CEST44349730209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:56.798019886 CEST49730443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:56.809478998 CEST49671443192.168.2.4204.79.197.203
                          Apr 26, 2025 00:08:56.840274096 CEST44349730209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.042509079 CEST49678443192.168.2.420.189.173.27
                          Apr 26, 2025 00:08:57.173651934 CEST44349730209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.173732042 CEST44349730209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.173783064 CEST49730443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.174910069 CEST49730443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.174926996 CEST44349730209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.252736092 CEST49732443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.252774000 CEST44349732209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.252847910 CEST49732443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.253211021 CEST49733443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.253248930 CEST44349733209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.253300905 CEST49733443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.253360987 CEST49732443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.253377914 CEST44349732209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.253444910 CEST49733443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.253458023 CEST44349733209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.652688026 CEST44349733209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.653028965 CEST49733443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.653050900 CEST44349733209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.653235912 CEST49733443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.653239965 CEST44349733209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.653737068 CEST44349732209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.653887033 CEST49732443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.653904915 CEST44349732209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:57.654083967 CEST49732443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:57.654090881 CEST44349732209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.048602104 CEST44349733209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.048679113 CEST44349733209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.052617073 CEST49733443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.249604940 CEST49678443192.168.2.420.189.173.27
                          Apr 26, 2025 00:08:58.276686907 CEST49733443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.276715040 CEST44349733209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.558595896 CEST44349732209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.558629990 CEST44349732209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.558716059 CEST44349732209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.558748960 CEST49732443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.558868885 CEST49732443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.560022116 CEST49732443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.560046911 CEST44349732209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.575047016 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.575073957 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.575233936 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.575598001 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.575611115 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.575872898 CEST49735443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.575906038 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.576711893 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.576745033 CEST49736443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.576749086 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.576776981 CEST44349736209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.576781988 CEST49735443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.576848030 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.576865911 CEST49736443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.577092886 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.577104092 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.577224970 CEST49736443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.577235937 CEST44349736209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.577326059 CEST49735443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.577339888 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.577801943 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.577831984 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.577984095 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.578387022 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.578387976 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.578398943 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.578412056 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.579744101 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.579744101 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.579770088 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.975212097 CEST44349736209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.975656986 CEST49736443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.975678921 CEST44349736209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.975744963 CEST49736443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.975749016 CEST44349736209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.976798058 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.976969004 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.976984978 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.977595091 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.977598906 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.978409052 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.978715897 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.978734016 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.978835106 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.978838921 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.979670048 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.980122089 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.980138063 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.982470989 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.982486963 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.982688904 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.982701063 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.983019114 CEST49735443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.983057022 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.983189106 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.983194113 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.983371019 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.983376026 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:58.983540058 CEST49735443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:58.983545065 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.370543003 CEST44349736209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.370588064 CEST44349736209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.370650053 CEST49736443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.371685028 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.371707916 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.371774912 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.371788025 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.374295950 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.374321938 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.374380112 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.374394894 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.374603987 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.374624968 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.374684095 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.374696016 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.374723911 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.374749899 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.374810934 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.374825001 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.376765013 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.376797915 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.376858950 CEST49735443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.376883030 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.381968975 CEST49736443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.381980896 CEST44349736209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.382474899 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.382494926 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.382549047 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.383610010 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.383621931 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.415946960 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.415961981 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.415963888 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.416198969 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.417396069 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.417435884 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.417453051 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.417496920 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.417817116 CEST49739443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.417825937 CEST44349739209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.417983055 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.418035984 CEST49735443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.418045998 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.418056011 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.418087006 CEST49735443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.418164968 CEST49743443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.418179989 CEST44349743209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.418234110 CEST49743443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.418780088 CEST49743443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.418790102 CEST44349743209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.420047998 CEST49735443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.420062065 CEST44349735209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.420377970 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.420397997 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.420445919 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.421112061 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.421123981 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.570192099 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.570202112 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.570255041 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.570343971 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.570394993 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.570419073 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.570468903 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.573057890 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.573067904 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.573124886 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.573208094 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.573219061 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.573268890 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.573386908 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.573426008 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.573779106 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.573826075 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.573852062 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.573959112 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.574011087 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.574099064 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.574147940 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.614047050 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.614110947 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.614209890 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.614268064 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.615541935 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.615607023 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.767164946 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.767227888 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.767263889 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.767265081 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.767277956 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.767317057 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.767433882 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.767487049 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.767785072 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.767848015 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.768070936 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.768121958 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.768533945 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.768594980 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.769937038 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.770006895 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.770915985 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.770978928 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.772166014 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.772221088 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.772336960 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.772387028 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.772394896 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.772428036 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.772496939 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.772548914 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.772751093 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.772815943 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.772898912 CEST49738443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.772910118 CEST44349738209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.773075104 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.773144007 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.773150921 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.773194075 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.773242950 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.777237892 CEST49734443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.777249098 CEST44349734209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.783133030 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.783360004 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.783376932 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.783519983 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.783524036 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.810985088 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.811057091 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.817688942 CEST44349743209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.817892075 CEST49743443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.817917109 CEST44349743209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.818006992 CEST49743443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.818013906 CEST44349743209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.819456100 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.819601059 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.819638014 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.819752932 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.819760084 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.964235067 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.964380980 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.964390993 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.964405060 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.964467049 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.964467049 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.964519978 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.964678049 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.964704990 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.964709997 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.964740038 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.965018034 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.965024948 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.965189934 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.965364933 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.965475082 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.965770006 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.965869904 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.966173887 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.966234922 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.966260910 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.966264963 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.966290951 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.966293097 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:08:59.966505051 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.966943979 CEST49737443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:08:59.966959000 CEST44349737209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.178687096 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.178710938 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.178905010 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.178917885 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.214411974 CEST44349743209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.214432955 CEST44349743209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.214489937 CEST44349743209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.214520931 CEST49743443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.214905024 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.214931011 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.214970112 CEST49743443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.215012074 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.215027094 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.215564013 CEST49743443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.215574026 CEST44349743209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.219311953 CEST49746443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.219317913 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.219343901 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.219345093 CEST44349746209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.219451904 CEST49746443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.219453096 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.219602108 CEST49746443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.219616890 CEST44349746209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.219870090 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.219882965 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.233556032 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.258610010 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.375603914 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.375613928 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.375658035 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.375688076 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.375694036 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.375709057 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.375718117 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.375735044 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.375801086 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.376416922 CEST49742443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.376426935 CEST44349742209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.392205954 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.392204046 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.392237902 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.392246008 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.392318010 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.392333984 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.392940998 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.392975092 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.393254995 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.393347979 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.393354893 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.393367052 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.393369913 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.393583059 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.393608093 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.412188053 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.412198067 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.412245989 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.412281990 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.412296057 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.412307024 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.412477016 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.413388968 CEST49744443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.413398981 CEST44349744209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.441593885 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.441631079 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.442024946 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.443631887 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.443645000 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.619059086 CEST44349746209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.619117022 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.619427919 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.619441986 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.619570971 CEST49746443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.619587898 CEST44349746209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.619738102 CEST49746443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.619739056 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.619743109 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.619743109 CEST44349746209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.649684906 CEST49678443192.168.2.420.189.173.27
                          Apr 26, 2025 00:09:00.652781963 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.652811050 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.652937889 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.653076887 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.653088093 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.792135000 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.792711020 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.792730093 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.792915106 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.792923927 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.793051958 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.793320894 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.793519020 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.793519020 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.793548107 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.793553114 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.793626070 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.793653965 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.793773890 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.793781996 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.843740940 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.844007015 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.844043970 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:00.844233990 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:00.844240904 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.014261961 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.014288902 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.014369011 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.014370918 CEST44349746209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.014384031 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.014461994 CEST44349746209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.014518976 CEST49746443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.016376019 CEST49746443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.016391993 CEST44349746209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.016782999 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.016808987 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.016886950 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.017311096 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.017323017 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.053951979 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.054028034 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.054490089 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.054501057 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.054735899 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.055031061 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.062412977 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.100277901 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.188038111 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.188060045 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.188117981 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.188132048 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.188390017 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.188406944 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.188458920 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.188472033 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.188606977 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.188621998 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.188683033 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.188709974 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.210948944 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.210959911 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.211055994 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.211107969 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.211114883 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.211215019 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.211611032 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.211678982 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.238852978 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.238867044 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.238936901 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.238960981 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.242289066 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.242290020 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.242449999 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.249919891 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.249993086 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.290035963 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.385174990 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.385184050 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.385257959 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.385471106 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.385479927 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.385543108 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.385556936 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.385886908 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.385951042 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.385957003 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.385974884 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.386008978 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386028051 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.386034012 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386046886 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386065960 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.386065960 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386075020 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386106968 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.386131048 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.386178970 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386221886 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386233091 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.386266947 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386308908 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.386339903 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.386431932 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386440039 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386482954 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.386595964 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386600018 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.386647940 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.387545109 CEST49748443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.387576103 CEST44349748209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.407757998 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.407813072 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.407841921 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.407850027 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.407905102 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.407970905 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.408023119 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.408175945 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.408245087 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.408737898 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.408823967 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.409028053 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.409089088 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.417402029 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.417642117 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.417665005 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.417804003 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.417809963 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.427025080 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.427035093 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.427124023 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.427140951 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.435381889 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.435385942 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.435462952 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.435678959 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.435687065 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.435743093 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.435934067 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.435997963 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.446753979 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.446834087 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.449487925 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.449513912 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.449594021 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.449609041 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.478049994 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.478118896 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.492624044 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.583312035 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.583393097 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.583878994 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.583893061 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.583949089 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.584000111 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.584095955 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.584151983 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.584223986 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.584232092 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.584278107 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.584312916 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.584328890 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.584356070 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.584521055 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.584563971 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.584577084 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.584659100 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.585258961 CEST49749443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.585274935 CEST44349749209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.586344004 CEST49750443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.586358070 CEST44349750209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.593226910 CEST49754443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.593262911 CEST44349754209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.593349934 CEST49754443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.593652964 CEST49755443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.593677998 CEST44349755209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.593746901 CEST49755443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.594168901 CEST49754443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.594183922 CEST44349754209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.594588041 CEST49755443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.594599009 CEST44349755209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.604752064 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.604846954 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.604849100 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.604857922 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.604897976 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.604918003 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.605045080 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.605113983 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.605154037 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.605223894 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.606122971 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.606198072 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.606224060 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.606235981 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.606254101 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.606276035 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.606628895 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.606693983 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.606904030 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.606961012 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.607294083 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.607455969 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.607657909 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.607717991 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.608146906 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.608218908 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.608313084 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.608371019 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.632668018 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.632730961 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.632817030 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.632869005 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.633008957 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.633088112 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.633167982 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.633232117 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.633352995 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.633414984 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.633888960 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.633941889 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.644046068 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.644105911 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.644119024 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.644129992 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.644155979 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.644170046 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.644275904 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.644330978 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.647103071 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.647115946 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.647172928 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.647173882 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.647186041 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.647273064 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.647320986 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.648246050 CEST49752443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.648257971 CEST44349752209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.674998999 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.675061941 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804429054 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804495096 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804507017 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804524899 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804553032 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804589033 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804589033 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804600000 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804610014 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804615974 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804658890 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804662943 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804682016 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804730892 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804740906 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804759026 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804785013 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804785013 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804836988 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804856062 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804872036 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804888010 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804889917 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804934025 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.804939985 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.804958105 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.805075884 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812340021 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812398911 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812426090 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812433004 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812450886 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812460899 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812503099 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812506914 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812506914 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812516928 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812551975 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812571049 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812580109 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812623978 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812639952 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812645912 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812671900 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812676907 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812717915 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812750101 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812756062 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812773943 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812779903 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812808037 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812813044 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812827110 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812843084 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812876940 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812882900 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812887907 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812917948 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812938929 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812954903 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.812966108 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.812972069 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.813014030 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.813021898 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.813049078 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.813152075 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.814538002 CEST49747443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.814560890 CEST44349747209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.814804077 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.814826012 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.814888000 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.814908028 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.823259115 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.823276997 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.823338985 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.823940039 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.823951960 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.829946041 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.830003977 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.830202103 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.830254078 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.830523968 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.830579996 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.830883026 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.830940962 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.831192970 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.831243038 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.831243992 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.831295967 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.832581043 CEST49751443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.832595110 CEST44349751209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.841424942 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.841443062 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.841723919 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.841962099 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.841973066 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.854209900 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.993371010 CEST44349755209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.993633986 CEST49755443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.993659019 CEST44349755209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.993832111 CEST49755443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.993835926 CEST44349755209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.993870974 CEST44349754209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.994103909 CEST49754443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.994124889 CEST44349754209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:01.994205952 CEST49754443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:01.994210958 CEST44349754209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.012375116 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.012437105 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.012470961 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.012481928 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.012507915 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.012516975 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.012526989 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.012561083 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.013808966 CEST49753443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.013818979 CEST44349753209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.222898006 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.223223925 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.223242998 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.223474979 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.223479986 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.240334034 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.240582943 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.240595102 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.240793943 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.240797997 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.388906956 CEST44349755209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.388928890 CEST44349755209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.388967991 CEST44349755209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.388988972 CEST49755443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.389019966 CEST49755443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.389794111 CEST44349754209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.389811993 CEST44349754209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.389874935 CEST49754443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.389878035 CEST44349754209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.390091896 CEST49754443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.391186953 CEST49755443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.391199112 CEST44349755209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.396819115 CEST49754443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.396833897 CEST44349754209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.619750023 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.619765997 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.620191097 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.620202065 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.635790110 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.635803938 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.635881901 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.635895014 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.668807030 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.684427977 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.817773104 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.817779064 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.817948103 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.818356991 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.818365097 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.818423986 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.818604946 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.818670034 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.833108902 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.833117962 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.833204985 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.833426952 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.833436012 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.833496094 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.833520889 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.833573103 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.864090919 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.864160061 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.874522924 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:02.874608040 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:02.962018013 CEST49708443192.168.2.452.113.196.254
                          Apr 26, 2025 00:09:03.016396999 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.016472101 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.016555071 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.016609907 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.016829967 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.016896009 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.017107964 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.017173052 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.017921925 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.017997026 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.018174887 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.018246889 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.029985905 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.030060053 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.030297041 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.030355930 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.030606985 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.030669928 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.030972004 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.031027079 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.031472921 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.031536102 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.031897068 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.031949043 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.032126904 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.032170057 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.032174110 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.032181025 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.032227039 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.032443047 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.032449961 CEST44349758209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.032465935 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.032485008 CEST49758443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.061211109 CEST49761443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.061238050 CEST44349761209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.061348915 CEST49761443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.061592102 CEST49761443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.061604023 CEST44349761209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.061795950 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.061872959 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.101953983 CEST4434970852.113.196.254192.168.2.4
                          Apr 26, 2025 00:09:03.201328039 CEST49762443192.168.2.4131.253.33.254
                          Apr 26, 2025 00:09:03.201351881 CEST44349762131.253.33.254192.168.2.4
                          Apr 26, 2025 00:09:03.201438904 CEST49762443192.168.2.4131.253.33.254
                          Apr 26, 2025 00:09:03.206871033 CEST49762443192.168.2.4131.253.33.254
                          Apr 26, 2025 00:09:03.206890106 CEST44349762131.253.33.254192.168.2.4
                          Apr 26, 2025 00:09:03.213999987 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.214080095 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.214107990 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.214169025 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.214426041 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.214481115 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.214616060 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.214688063 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.215183020 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.215254068 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.215455055 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.215519905 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.215866089 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.215945959 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.216449022 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.216510057 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.216768026 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.216842890 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.216875076 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.216943026 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.217478991 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.217534065 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.217777014 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.217854023 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.259363890 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.259429932 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.259538889 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.259586096 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.259936094 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.259990931 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.412206888 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.412273884 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.412723064 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.412785053 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.412960052 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.413017988 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.413501024 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.413562059 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.414203882 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.414257050 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.414336920 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.414388895 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.414889097 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.414946079 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.415407896 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.415462017 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.416016102 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.416066885 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.416162968 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.416222095 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.416728973 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.416783094 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.416858912 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.416924000 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.417422056 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.417474031 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.417695045 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.417762041 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.417917967 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.417973042 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.417977095 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.417982101 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.418015957 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.418020010 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.418073893 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.418241978 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.418289900 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.418551922 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.418607950 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.419107914 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.419172049 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.419795990 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.419843912 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.419847965 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.419855118 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.419867039 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.419930935 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.420120955 CEST49757443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.420130968 CEST44349757209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.460278988 CEST44349761209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.460684061 CEST49761443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.460699081 CEST44349761209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.460916996 CEST49761443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.460922003 CEST44349761209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.705894947 CEST44349762131.253.33.254192.168.2.4
                          Apr 26, 2025 00:09:03.705965042 CEST49762443192.168.2.4131.253.33.254
                          Apr 26, 2025 00:09:03.857547998 CEST44349761209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.857711077 CEST44349761209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:03.857816935 CEST49761443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.862770081 CEST49761443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:03.862780094 CEST44349761209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:05.262764931 CEST44349726192.178.49.196192.168.2.4
                          Apr 26, 2025 00:09:05.262809038 CEST44349726192.178.49.196192.168.2.4
                          Apr 26, 2025 00:09:05.262880087 CEST49726443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:09:05.463316917 CEST49678443192.168.2.420.189.173.27
                          Apr 26, 2025 00:09:06.187652111 CEST49726443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:09:06.187690973 CEST44349726192.178.49.196192.168.2.4
                          Apr 26, 2025 00:09:06.421056032 CEST49671443192.168.2.4204.79.197.203
                          Apr 26, 2025 00:09:15.065820932 CEST49678443192.168.2.420.189.173.27
                          Apr 26, 2025 00:09:27.576049089 CEST8049728209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:27.576122046 CEST4972880192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:27.776345015 CEST8049729209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:27.776398897 CEST4972980192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:34.981650114 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:34.981688023 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:34.981754065 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:34.983177900 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:34.983190060 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:35.381709099 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:35.382034063 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:35.382050037 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:35.382221937 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:35.382226944 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.310116053 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.310136080 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.310194969 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.310208082 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.310286999 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.310326099 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.310328007 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.310338020 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.310368061 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.310380936 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.310425043 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.311638117 CEST49764443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.311647892 CEST44349764209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.355107069 CEST49766443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.355139017 CEST44349766209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.355197906 CEST49766443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.355384111 CEST49766443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.355396032 CEST44349766209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.355947971 CEST49767443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.355973959 CEST44349767209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.356026888 CEST49767443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.356199980 CEST49767443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.356210947 CEST44349767209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.753437042 CEST44349767209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.753720045 CEST49767443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.753739119 CEST44349767209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.753895998 CEST49767443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.753901005 CEST44349767209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.754371881 CEST44349766209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.754518032 CEST49766443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.754533052 CEST44349766209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:36.754589081 CEST49766443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:36.754594088 CEST44349766209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.148195028 CEST44349767209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.148258924 CEST44349767209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.148395061 CEST49767443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.149599075 CEST44349766209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.149646997 CEST44349766209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.149714947 CEST49766443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.150629044 CEST49767443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.150639057 CEST44349767209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.152779102 CEST49766443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.152793884 CEST44349766209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.385418892 CEST49768443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.385462046 CEST44349768209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.385540009 CEST49768443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.385694981 CEST49768443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.385710955 CEST44349768209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.785445929 CEST44349768209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.785546064 CEST49768443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.786699057 CEST49768443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.786709070 CEST44349768209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.786909103 CEST44349768209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:37.787201881 CEST49768443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:37.832269907 CEST44349768209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:38.181087971 CEST44349768209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:38.181133032 CEST44349768209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:38.181190968 CEST49768443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:38.190438986 CEST49768443192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:38.190462112 CEST44349768209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:41.586986065 CEST4972880192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:41.589642048 CEST4972980192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:41.785712004 CEST8049728209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:41.788305998 CEST8049729209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:54.872169018 CEST49773443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:09:54.872193098 CEST44349773192.178.49.196192.168.2.4
                          Apr 26, 2025 00:09:54.872275114 CEST49773443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:09:54.872410059 CEST49773443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:09:54.872419119 CEST44349773192.178.49.196192.168.2.4
                          Apr 26, 2025 00:09:55.185508013 CEST44349773192.178.49.196192.168.2.4
                          Apr 26, 2025 00:09:55.185930967 CEST49773443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:09:55.185941935 CEST44349773192.178.49.196192.168.2.4
                          Apr 26, 2025 00:09:56.869740963 CEST4972980192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:56.870520115 CEST4972880192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:57.067662954 CEST8049729209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:57.067723036 CEST4972980192.168.2.4209.133.205.202
                          Apr 26, 2025 00:09:57.067806959 CEST8049728209.133.205.202192.168.2.4
                          Apr 26, 2025 00:09:57.067857027 CEST4972880192.168.2.4209.133.205.202
                          Apr 26, 2025 00:10:05.176093102 CEST44349773192.178.49.196192.168.2.4
                          Apr 26, 2025 00:10:05.176137924 CEST44349773192.178.49.196192.168.2.4
                          Apr 26, 2025 00:10:05.176414013 CEST49773443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:10:05.869812012 CEST49773443192.168.2.4192.178.49.196
                          Apr 26, 2025 00:10:05.869832993 CEST44349773192.178.49.196192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 26, 2025 00:08:50.640136957 CEST53554631.1.1.1192.168.2.4
                          Apr 26, 2025 00:08:50.739399910 CEST53611861.1.1.1192.168.2.4
                          Apr 26, 2025 00:08:51.887758017 CEST53509071.1.1.1192.168.2.4
                          Apr 26, 2025 00:08:54.821897984 CEST5852553192.168.2.41.1.1.1
                          Apr 26, 2025 00:08:54.822206974 CEST5294653192.168.2.41.1.1.1
                          Apr 26, 2025 00:08:54.962274075 CEST53529461.1.1.1192.168.2.4
                          Apr 26, 2025 00:08:54.962567091 CEST53585251.1.1.1192.168.2.4
                          Apr 26, 2025 00:08:55.994539022 CEST5432353192.168.2.41.1.1.1
                          Apr 26, 2025 00:08:55.994858980 CEST5256553192.168.2.41.1.1.1
                          Apr 26, 2025 00:08:56.008207083 CEST5504053192.168.2.41.1.1.1
                          Apr 26, 2025 00:08:56.008539915 CEST5598153192.168.2.41.1.1.1
                          Apr 26, 2025 00:08:56.359658003 CEST53559811.1.1.1192.168.2.4
                          Apr 26, 2025 00:08:56.365322113 CEST53525651.1.1.1192.168.2.4
                          Apr 26, 2025 00:08:56.375391006 CEST53543231.1.1.1192.168.2.4
                          Apr 26, 2025 00:08:56.376070976 CEST53550401.1.1.1192.168.2.4
                          Apr 26, 2025 00:08:58.714736938 CEST53587891.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:00.449420929 CEST5854653192.168.2.41.1.1.1
                          Apr 26, 2025 00:09:00.449420929 CEST6107753192.168.2.41.1.1.1
                          Apr 26, 2025 00:09:00.646256924 CEST53610771.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:00.652127981 CEST53585461.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:08.889885902 CEST53650651.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:27.725744963 CEST53627291.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:37.160180092 CEST5732553192.168.2.41.1.1.1
                          Apr 26, 2025 00:09:37.160340071 CEST5392253192.168.2.41.1.1.1
                          Apr 26, 2025 00:09:37.382853031 CEST53539221.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:37.384895086 CEST53573251.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:50.405221939 CEST53641651.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:50.744853020 CEST53530561.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:53.384813070 CEST53561871.1.1.1192.168.2.4
                          Apr 26, 2025 00:09:56.670126915 CEST138138192.168.2.4192.168.2.255
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Apr 26, 2025 00:08:54.821897984 CEST192.168.2.41.1.1.10x2d5dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Apr 26, 2025 00:08:54.822206974 CEST192.168.2.41.1.1.10x207aStandard query (0)www.google.com65IN (0x0001)false
                          Apr 26, 2025 00:08:55.994539022 CEST192.168.2.41.1.1.10x4016Standard query (0)escolaskydive.com.brA (IP address)IN (0x0001)false
                          Apr 26, 2025 00:08:55.994858980 CEST192.168.2.41.1.1.10xdfdStandard query (0)escolaskydive.com.br65IN (0x0001)false
                          Apr 26, 2025 00:08:56.008207083 CEST192.168.2.41.1.1.10x7a44Standard query (0)escolaskydive.com.brA (IP address)IN (0x0001)false
                          Apr 26, 2025 00:08:56.008539915 CEST192.168.2.41.1.1.10x36f1Standard query (0)escolaskydive.com.br65IN (0x0001)false
                          Apr 26, 2025 00:09:00.449420929 CEST192.168.2.41.1.1.10x68a5Standard query (0)escolaskydive.com.brA (IP address)IN (0x0001)false
                          Apr 26, 2025 00:09:00.449420929 CEST192.168.2.41.1.1.10x87d9Standard query (0)escolaskydive.com.br65IN (0x0001)false
                          Apr 26, 2025 00:09:37.160180092 CEST192.168.2.41.1.1.10xf658Standard query (0)www.escolaskydive.com.brA (IP address)IN (0x0001)false
                          Apr 26, 2025 00:09:37.160340071 CEST192.168.2.41.1.1.10xd3c0Standard query (0)www.escolaskydive.com.br65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Apr 26, 2025 00:08:54.962274075 CEST1.1.1.1192.168.2.40x207aNo error (0)www.google.com65IN (0x0001)false
                          Apr 26, 2025 00:08:54.962567091 CEST1.1.1.1192.168.2.40x2d5dNo error (0)www.google.com192.178.49.196A (IP address)IN (0x0001)false
                          Apr 26, 2025 00:08:56.375391006 CEST1.1.1.1192.168.2.40x4016No error (0)escolaskydive.com.br209.133.205.202A (IP address)IN (0x0001)false
                          Apr 26, 2025 00:08:56.376070976 CEST1.1.1.1192.168.2.40x7a44No error (0)escolaskydive.com.br209.133.205.202A (IP address)IN (0x0001)false
                          Apr 26, 2025 00:09:00.652127981 CEST1.1.1.1192.168.2.40x68a5No error (0)escolaskydive.com.br209.133.205.202A (IP address)IN (0x0001)false
                          Apr 26, 2025 00:09:37.382853031 CEST1.1.1.1192.168.2.40xd3c0No error (0)www.escolaskydive.com.brescolaskydive.com.brCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2025 00:09:37.384895086 CEST1.1.1.1192.168.2.40xf658No error (0)www.escolaskydive.com.brescolaskydive.com.brCNAME (Canonical name)IN (0x0001)false
                          Apr 26, 2025 00:09:37.384895086 CEST1.1.1.1192.168.2.40xf658No error (0)escolaskydive.com.br209.133.205.202A (IP address)IN (0x0001)false
                          • escolaskydive.com.br
                            • www.escolaskydive.com.br
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449728209.133.205.202803460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Apr 26, 2025 00:09:41.586986065 CEST6OUTData Raw: 00
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449729209.133.205.202803460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Apr 26, 2025 00:09:41.589642048 CEST6OUTData Raw: 00
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449730209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:56 UTC670OUTGET / HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:08:57 UTC205INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:08:57 GMT
                          Server: Apache
                          Last-Modified: Sat, 01 Feb 2025 13:39:59 GMT
                          Accept-Ranges: bytes
                          Content-Length: 468
                          Connection: close
                          Content-Type: text/html
                          2025-04-25 22:08:57 UTC468INData Raw: ef bb bf 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 43 65 6e 74 72 6f 20 41 65 72 6f 74 65 72 72 65 73 74 72 65 20 53 6b 79 64 69 76 65 20 2d 20 44 6a 61 6c 6d 61 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 20 3c 66 72 61 6d 65 73 65 74 20 66 72 61 6d 65 73 70 61 63 69 6e 67 3d 22 30 22 20 62 6f 72 64 65 72 3d 22 66 61 6c 73 65 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 63 6f 6c 73 3d 22 30 2c 2a 22 3e 0d 0a 20 20 20 20 3c 66 72 61 6d 65 20 6e 61 6d 65 3d 22 63 6f 6e 74 65 6e 74 73 22 20 20 73 72 63 3d 22 62 6c 61 6e 6b 2e 68 74 6d 6c 20 22 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68
                          Data Ascii: <!doctype html><html><head><title>Centro Aeroterrestre Skydive - Djalma</title></head> <frameset framespacing="0" border="false" frameborder="0" cols="0,*"> <frame name="contents" src="blank.html "frameborder="0" marginwidth="0" marginh


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449733209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:57 UTC704OUTGET /blank.html HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: frame
                          Referer: https://escolaskydive.com.br/
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:08:58 UTC205INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:08:57 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:46:35 GMT
                          Accept-Ranges: bytes
                          Content-Length: 142
                          Connection: close
                          Content-Type: text/html
                          2025-04-25 22:08:58 UTC142INData Raw: ef bb bf 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 74 69 74 6c 65 3e 43 65 6e 74 72 6f 20 41 65 72 6f 74 65 72 72 65 73 74 72 65 20 53 6b 79 64 69 76 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <!doctype html><html><head><meta charset="utf-8"><title>Centro Aeroterrestre Skydive</title></head><body></body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449732209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:57 UTC708OUTGET /site/index.php HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: frame
                          Referer: https://escolaskydive.com.br/
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:08:58 UTC185INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:08:57 GMT
                          Server: Apache
                          X-Powered-By: PHP/8.1.32
                          Connection: close
                          Transfer-Encoding: chunked
                          Content-Type: text/html; charset=UTF-8
                          2025-04-25 22:08:58 UTC7118INData Raw: 31 62 63 31 0d 0a ef bb bf 09 09 09 09 09 09 09 3c 21 2d 2d 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 22 3e 3c 62 3e 3c 61 20 68 72 65 66 3d 22 69 6e 64 65 78 2e 70 68 70 3f 70 61 67 65 3d 76 69 65 77 5f 63 6f 75 72 73 65 26 66 3d 63 6f 75 72 65 73 65 5f 63 6f 6e 74 65 6e 74 5f 31 26 69 64 3d 22 3e 41 74 75 61 6c 69 64 61 64 65 73 3c 2f 61 3e 3c 2f 62 3e 3c 2f 6c 69 3e 2d 2d 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 21 2d 2d 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 22 3e 3c 62 3e 3c 61 20 68 72 65 66 3d 22 69 6e 64 65 78 2e 70 68 70 3f 70 61 67 65 3d 76 69 65 77 5f 63 6f 75 72 73 65 26 66 3d 63 6f 75 72 65 73 65 5f 63 6f 6e 74 65 6e 74 5f 31 26 69 64 3d 22 3e 41 75 74 6f 72
                          Data Ascii: 1bc1...<li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Atualidades</a></b></li>-->...<li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Autor


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449736209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:58 UTC590OUTGET /site/assets/vendor/aos/aos.css HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:08:59 UTC164INHTTP/1.1 404 Not Found
                          Date: Fri, 25 Apr 2025 22:08:59 GMT
                          Server: Apache
                          Content-Length: 315
                          Connection: close
                          Content-Type: text/html; charset=iso-8859-1
                          2025-04-25 22:08:59 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.449737209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:58 UTC610OUTGET /site/assets/vendor/bootstrap/css/bootstrap.min.css HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:08:59 UTC207INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:08:59 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:52:24 GMT
                          Accept-Ranges: bytes
                          Content-Length: 163873
                          Connection: close
                          Content-Type: text/css
                          2025-04-25 22:08:59 UTC7985INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                          Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.1.3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                          2025-04-25 22:08:59 UTC8000INData Raw: 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61
                          Data Ascii: min-width:992px){.container,.container-lg,.container-md,.container-sm{max-width:960px}}@media (min-width:1200px){.container,.container-lg,.container-md,.container-sm,.container-xl{max-width:1140px}}@media (min-width:1400px){.container,.container-lg,.conta
                          2025-04-25 22:08:59 UTC8000INData Raw: 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 36 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 37 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 38 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 39 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 30 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74
                          Data Ascii: 0 0 auto;width:41.66666667%}.col-xl-6{flex:0 0 auto;width:50%}.col-xl-7{flex:0 0 auto;width:58.33333333%}.col-xl-8{flex:0 0 auto;width:66.66666667%}.col-xl-9{flex:0 0 auto;width:75%}.col-xl-10{flex:0 0 auto;width:83.33333333%}.col-xl-11{flex:0 0 auto;widt
                          2025-04-25 22:08:59 UTC8000INData Raw: 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 64 69 73 61 62 6c 65 64 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 2d 2e 33 37 35 72 65 6d 20 2d 2e 37 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75
                          Data Ascii: ;opacity:1}.form-control:disabled,.form-control[readonly]{background-color:#e9ecef;opacity:1}.form-control::-webkit-file-upload-button{padding:.375rem .75rem;margin:-.375rem -.75rem;-webkit-margin-end:.75rem;margin-inline-end:.75rem;color:#212529;backgrou
                          2025-04-25 22:08:59 UTC8000INData Raw: 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 64 69 73 61 62 6c 65 64 2b 2e 62 74 6e 2c 2e 62 74 6e 2d 63 68 65 63 6b 5b 64 69 73 61 62 6c 65 64 5d 2b 2e 62 74 6e 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 69 6c 74 65 72 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 2e 36 35 7d 2e 66 6f 72 6d 2d 72 61 6e 67 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f
                          Data Ascii: position:absolute;clip:rect(0,0,0,0);pointer-events:none}.btn-check:disabled+.btn,.btn-check[disabled]+.btn{pointer-events:none;filter:none;opacity:.65}.form-range{width:100%;height:1.5rem;padding:0;background-color:transparent;-webkit-appearance:none;-mo
                          2025-04-25 22:08:59 UTC8000INData Raw: 38 37 35 34 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 3a 76 61 6c 69 64 7b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 69 6e 70
                          Data Ascii: 8754}.form-check-inline .form-check-input~.valid-feedback{margin-left:.5em}.input-group .form-control.is-valid,.input-group .form-select.is-valid,.was-validated .input-group .form-control:valid,.was-validated .input-group .form-select:valid{z-index:1}.inp
                          2025-04-25 22:08:59 UTC8000INData Raw: 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 61 32 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 37 32 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 32 31 37 2c 31 36 34 2c 36 2c 2e 35 29 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b
                          Data Ascii: focus{color:#000;background-color:#ffca2c;border-color:#ffc720;box-shadow:0 0 0 .25rem rgba(217,164,6,.5)}.btn-check:active+.btn-warning,.btn-check:checked+.btn-warning,.btn-warning.active,.btn-warning:active,.show>.btn-warning.dropdown-toggle{color:#000;
                          2025-04-25 22:08:59 UTC8000INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 66 6f 63 75 73 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 61 63 74 69 76 65 2c 2e
                          Data Ascii: ;background-color:#f8f9fa;border-color:#f8f9fa}.btn-check:focus+.btn-outline-light,.btn-outline-light:focus{box-shadow:0 0 0 .25rem rgba(248,249,250,.5)}.btn-check:active+.btn-outline-light,.btn-check:checked+.btn-outline-light,.btn-outline-light.active,.
                          2025-04-25 22:08:59 UTC8000INData Raw: 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 33 29 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 3a 6e 6f 74 28 2e 62 74 6e 2d 63 68 65 63 6b 29 2b 2e 62 74 6e 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 73 70 6c 69 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 36 32 35 72 65 6d 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 73 70 6c 69 74 3a 3a 61 66 74 65 72 2c 2e 64 72 6f 70 65 6e 64 20 2e 64 72 6f 70 64 6f
                          Data Ascii: :not(:first-child)>.btn,.btn-group>.btn:nth-child(n+3),.btn-group>:not(.btn-check)+.btn{border-top-left-radius:0;border-bottom-left-radius:0}.dropdown-toggle-split{padding-right:.5625rem;padding-left:.5625rem}.dropdown-toggle-split::after,.dropend .dropdo
                          2025-04-25 22:08:59 UTC8000INData Raw: 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 78 78 6c 20 2e 6e 61 76 62 61 72 2d 6e 61 76 2d 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 78 78 6c 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 78 78 6c 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 78 78 6c 20 2e 6f 66 66 63 61 6e 76 61 73 2d 68 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e
                          Data Ascii: :.5rem;padding-left:.5rem}.navbar-expand-xxl .navbar-nav-scroll{overflow:visible}.navbar-expand-xxl .navbar-collapse{display:flex!important;flex-basis:auto}.navbar-expand-xxl .navbar-toggler{display:none}.navbar-expand-xxl .offcanvas-header{display:none}.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.449734209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:58 UTC614OUTGET /site/assets/vendor/bootstrap-icons/bootstrap-icons.css HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:08:59 UTC206INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:08:59 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:52:36 GMT
                          Accept-Ranges: bytes
                          Content-Length: 73271
                          Connection: close
                          Content-Type: text/css
                          2025-04-25 22:08:59 UTC7986INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 3f 61 37 34 35 34 37 62 32 66 30 38 36 33 32 32 36 39 34 32 66 66 38 64 65 64 35 37 64 62 33 34 35 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 75 72 6c 28 22 2e 2f 66 6f 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 77 6f 66 66 3f 61 37 34 35 34 37 62 32 66 30 38 36 33 32 32 36 39 34 32 66 66 38 64 65 64 35 37 64 62 33 34 35 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 7d 0a 0a 2e 62 69 3a 3a 62 65 66 6f 72 65 2c 0a 5b 63 6c 61 73 73 5e 3d 22 62 69 2d 22
                          Data Ascii: @font-face { font-family: "bootstrap-icons"; src: url("./fonts/bootstrap-icons.woff2?a74547b2f0863226942ff8ded57db345") format("woff2"),url("./fonts/bootstrap-icons.woff?a74547b2f0863226942ff8ded57db345") format("woff");}.bi::before,[class^="bi-"
                          2025-04-25 22:08:59 UTC8000INData Raw: 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 64 61 73 68 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 38 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 39 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 68 65 61 72 74 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 61 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 68 65 61 72 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 62 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 70 6c 75 73 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 63 22 3b 20 7d 0a 2e 62 69
                          Data Ascii: .bi-bookmark-dash::before { content: "\f198"; }.bi-bookmark-fill::before { content: "\f199"; }.bi-bookmark-heart-fill::before { content: "\f19a"; }.bi-bookmark-heart::before { content: "\f19b"; }.bi-bookmark-plus-fill::before { content: "\f19c"; }.bi
                          2025-04-25 22:08:59 UTC8000INData Raw: 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 61 22 3b 20 7d 0a 2e 62 69 2d 63 61 72 74 2d 64 61 73 68 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 62 22 3b 20 7d 0a 2e 62 69 2d 63 61 72 74 2d 64 61 73 68 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 63 22 3b 20 7d 0a 2e 62 69 2d 63 61 72 74 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 64 22 3b 20 7d 0a 2e 62 69 2d 63 61 72 74 2d 70 6c 75 73 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 65 22 3b 20 7d 0a 2e 62 69 2d 63 61 72 74 2d 70 6c 75 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 66 22 3b 20 7d 0a 2e 62 69
                          Data Ascii: { content: "\f23a"; }.bi-cart-dash-fill::before { content: "\f23b"; }.bi-cart-dash::before { content: "\f23c"; }.bi-cart-fill::before { content: "\f23d"; }.bi-cart-plus-fill::before { content: "\f23e"; }.bi-cart-plus::before { content: "\f23f"; }.bi
                          2025-04-25 22:08:59 UTC8000INData Raw: 0a 2e 62 69 2d 63 75 72 73 6f 72 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 31 22 3b 20 7d 0a 2e 62 69 2d 63 75 72 73 6f 72 2d 74 65 78 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 32 22 3b 20 7d 0a 2e 62 69 2d 63 75 72 73 6f 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 33 22 3b 20 7d 0a 2e 62 69 2d 64 61 73 68 2d 63 69 72 63 6c 65 2d 64 6f 74 74 65 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 34 22 3b 20 7d 0a 2e 62 69 2d 64 61 73 68 2d 63 69 72 63 6c 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 35 22 3b 20 7d 0a 2e 62 69 2d 64 61 73 68 2d 63 69 72 63 6c 65 3a 3a
                          Data Ascii: .bi-cursor-fill::before { content: "\f2e1"; }.bi-cursor-text::before { content: "\f2e2"; }.bi-cursor::before { content: "\f2e3"; }.bi-dash-circle-dotted::before { content: "\f2e4"; }.bi-dash-circle-fill::before { content: "\f2e5"; }.bi-dash-circle::
                          2025-04-25 22:08:59 UTC8000INData Raw: 69 2d 66 69 6c 65 2d 65 61 72 6d 61 72 6b 2d 70 70 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 38 31 22 3b 20 7d 0a 2e 62 69 2d 66 69 6c 65 2d 65 61 72 6d 61 72 6b 2d 72 69 63 68 74 65 78 74 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 38 32 22 3b 20 7d 0a 2e 62 69 2d 66 69 6c 65 2d 65 61 72 6d 61 72 6b 2d 72 69 63 68 74 65 78 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 38 33 22 3b 20 7d 0a 2e 62 69 2d 66 69 6c 65 2d 65 61 72 6d 61 72 6b 2d 72 75 6c 65 64 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 38 34 22 3b 20 7d 0a 2e 62 69 2d 66 69 6c 65 2d 65 61 72 6d 61 72 6b 2d 72 75 6c 65 64 3a 3a 62 65 66 6f 72 65 20
                          Data Ascii: i-file-earmark-ppt::before { content: "\f381"; }.bi-file-earmark-richtext-fill::before { content: "\f382"; }.bi-file-earmark-richtext::before { content: "\f383"; }.bi-file-earmark-ruled-fill::before { content: "\f384"; }.bi-file-earmark-ruled::before
                          2025-04-25 22:08:59 UTC8000INData Raw: 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 32 63 22 3b 20 7d 0a 2e 62 69 2d 69 6e 62 6f 78 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 32 64 22 3b 20 7d 0a 2e 62 69 2d 69 6e 62 6f 78 65 73 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 32 65 22 3b 20 7d 0a 2e 62 69 2d 69 6e 62 6f 78 65 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 32 66 22 3b 20 7d 0a 2e 62 69 2d 69 6e 66 6f 2d 63 69 72 63 6c 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 30 22 3b 20 7d 0a 2e 62 69 2d 69 6e 66 6f 2d 63 69 72 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 31 22 3b 20 7d 0a 2e 62 69 2d 69 6e 66 6f
                          Data Ascii: content: "\f42c"; }.bi-inbox::before { content: "\f42d"; }.bi-inboxes-fill::before { content: "\f42e"; }.bi-inboxes::before { content: "\f42f"; }.bi-info-circle-fill::before { content: "\f430"; }.bi-info-circle::before { content: "\f431"; }.bi-info
                          2025-04-25 22:08:59 UTC8000INData Raw: 2d 64 61 73 68 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 39 22 3b 20 7d 0a 2e 62 69 2d 70 65 72 73 6f 6e 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 61 22 3b 20 7d 0a 2e 62 69 2d 70 65 72 73 6f 6e 2d 6c 69 6e 65 73 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 62 22 3b 20 7d 0a 2e 62 69 2d 70 65 72 73 6f 6e 2d 70 6c 75 73 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 63 22 3b 20 7d 0a 2e 62 69 2d 70 65 72 73 6f 6e 2d 70 6c 75 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 64 22 3b 20 7d 0a 2e 62 69 2d 70 65 72 73 6f 6e 2d 73 71 75 61 72 65 3a 3a 62 65 66 6f 72
                          Data Ascii: -dash::before { content: "\f4d9"; }.bi-person-fill::before { content: "\f4da"; }.bi-person-lines-fill::before { content: "\f4db"; }.bi-person-plus-fill::before { content: "\f4dc"; }.bi-person-plus::before { content: "\f4dd"; }.bi-person-square::befor
                          2025-04-25 22:08:59 UTC8000INData Raw: 66 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 33 22 3b 20 7d 0a 2e 62 69 2d 73 71 75 61 72 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 34 22 3b 20 7d 0a 2e 62 69 2d 73 74 61 63 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 35 22 3b 20 7d 0a 2e 62 69 2d 73 74 61 72 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 36 22 3b 20 7d 0a 2e 62 69 2d 73 74 61 72 2d 68 61 6c 66 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 37 22 3b 20 7d 0a 2e 62 69 2d 73 74 61 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 38 22 3b 20 7d 0a 2e 62 69 2d 73 74 61 72 73 3a 3a 62 65 66 6f
                          Data Ascii: f::before { content: "\f583"; }.bi-square::before { content: "\f584"; }.bi-stack::before { content: "\f585"; }.bi-star-fill::before { content: "\f586"; }.bi-star-half::before { content: "\f587"; }.bi-star::before { content: "\f588"; }.bi-stars::befo
                          2025-04-25 22:08:59 UTC8000INData Raw: 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 33 34 22 3b 20 7d 0a 2e 62 69 2d 63 75 72 72 65 6e 63 79 2d 62 69 74 63 6f 69 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 33 35 22 3b 20 7d 0a 2e 62 69 2d 63 75 72 72 65 6e 63 79 2d 64 6f 6c 6c 61 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 33 36 22 3b 20 7d 0a 2e 62 69 2d 63 75 72 72 65 6e 63 79 2d 65 75 72 6f 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 33 37 22 3b 20 7d 0a 2e 62 69 2d 63 75 72 72 65 6e 63 79 2d 65 78 63 68 61 6e 67 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 33 38 22 3b 20 7d 0a 2e 62 69 2d 63 75 72 72 65 6e 63 79 2d 70 6f 75 6e 64 3a 3a 62 65 66
                          Data Ascii: ::before { content: "\f634"; }.bi-currency-bitcoin::before { content: "\f635"; }.bi-currency-dollar::before { content: "\f636"; }.bi-currency-euro::before { content: "\f637"; }.bi-currency-exchange::before { content: "\f638"; }.bi-currency-pound::bef
                          2025-04-25 22:08:59 UTC1285INData Raw: 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 34 22 3b 20 7d 0a 2e 62 69 2d 6d 6f 64 65 6d 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 35 22 3b 20 7d 0a 2e 62 69 2d 6d 6f 74 68 65 72 62 6f 61 72 64 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 36 22 3b 20 7d 0a 2e 62 69 2d 6d 6f 74 68 65 72 62 6f 61 72 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 37 22 3b 20 7d 0a 2e 62 69 2d 6f 70 74 69 63 61 6c 2d 61 75 64 69 6f 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 38 22 3b 20 7d 0a 2e 62 69 2d 6f 70 74 69 63 61 6c 2d 61 75 64 69 6f 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74
                          Data Ascii: ll::before { content: "\f6e4"; }.bi-modem::before { content: "\f6e5"; }.bi-motherboard-fill::before { content: "\f6e6"; }.bi-motherboard::before { content: "\f6e7"; }.bi-optical-audio-fill::before { content: "\f6e8"; }.bi-optical-audio::before { cont


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.449738209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:58 UTC608OUTGET /site/assets/vendor/boxicons/css/boxicons.min.css HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:08:59 UTC206INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:08:59 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:52:42 GMT
                          Accept-Ranges: bytes
                          Content-Length: 63781
                          Connection: close
                          Content-Type: text/css
                          2025-04-25 22:08:59 UTC7986INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 6f 78 69 63 6f 6e 73 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 62 6f 78 69 63 6f 6e 73 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 62 6f 78 69 63 6f 6e 73 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 62 6f 78 69 63 6f 6e 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 62 6f 78 69 63 6f 6e 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74
                          Data Ascii: @font-face{font-family:boxicons;font-weight:400;font-style:normal;src:url(../fonts/boxicons.eot);src:url(../fonts/boxicons.eot) format('embedded-opentype'),url(../fonts/boxicons.woff2) format('woff2'),url(../fonts/boxicons.woff) format('woff'),url(../font
                          2025-04-25 22:08:59 UTC8000INData Raw: 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 31 22 7d 2e 62 78 6c 2d 67 69 74 6c 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 32 22 7d 2e 62 78 6c 2d 67 6f 6f 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 33 22 7d 2e 62 78 6c 2d 67 6f 6f 67 6c 65 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 34 22 7d 2e 62 78 6c 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 35 22 7d 2e 62 78 6c 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 36 22 7d 2e 62 78 6c 2d 68 74 6d 6c 35 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 37
                          Data Ascii: b:before{content:"\e931"}.bxl-gitlab:before{content:"\e932"}.bxl-google:before{content:"\e933"}.bxl-google-cloud:before{content:"\e934"}.bxl-google-plus:before{content:"\e935"}.bxl-google-plus-circle:before{content:"\e936"}.bxl-html5:before{content:"\e937
                          2025-04-25 22:08:59 UTC8000INData Raw: 22 5c 65 61 30 34 22 7d 2e 62 78 73 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 35 22 7d 2e 62 78 73 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 36 22 7d 2e 62 78 73 2d 63 61 72 2d 63 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 37 22 7d 2e 62 78 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 38 22 7d 2e 62 78 73 2d 63 61 72 65 74 2d 64 6f 77 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 39 22 7d 2e 62 78 73 2d 63 61 72 65 74 2d 64 6f 77 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 61 22 7d 2e 62 78 73 2d 63 61 72 65 74 2d 6c
                          Data Ascii: "\ea04"}.bxs-car:before{content:"\ea05"}.bxs-car-battery:before{content:"\ea06"}.bxs-car-crash:before{content:"\ea07"}.bxs-card:before{content:"\ea08"}.bxs-caret-down-circle:before{content:"\ea09"}.bxs-caret-down-square:before{content:"\ea0a"}.bxs-caret-l
                          2025-04-25 22:08:59 UTC8000INData Raw: 7d 2e 62 78 73 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 64 35 22 7d 2e 62 78 73 2d 68 65 61 72 74 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 64 36 22 7d 2e 62 78 73 2d 68 65 61 72 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 64 37 22 7d 2e 62 78 73 2d 68 65 6c 70 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 64 38 22 7d 2e 62 78 73 2d 68 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 64 39 22 7d 2e 62 78 73 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 64 61 22 7d 2e 62 78 73 2d 68 6f 6d 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                          Data Ascii: }.bxs-heart:before{content:"\ead5"}.bxs-heart-circle:before{content:"\ead6"}.bxs-heart-square:before{content:"\ead7"}.bxs-help-circle:before{content:"\ead8"}.bxs-hide:before{content:"\ead9"}.bxs-home:before{content:"\eada"}.bxs-home-circle:before{content:
                          2025-04-25 22:08:59 UTC8000INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 39 66 22 7d 2e 62 78 73 2d 73 6b 69 70 2d 70 72 65 76 69 6f 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 61 30 22 7d 2e 62 78 73 2d 73 6b 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 61 31 22 7d 2e 62 78 73 2d 73 6c 65 65 70 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 61 32 22 7d 2e 62 78 73 2d 73 6c 69 64 65 73 68 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 61 33 22 7d 2e 62 78 73 2d 73 6d 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 61 34 22 7d 2e 62 78 73 2d 73 6f 72 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 61 35 22 7d 2e 62 78 73 2d 73
                          Data Ascii: efore{content:"\eb9f"}.bxs-skip-previous-circle:before{content:"\eba0"}.bxs-skull:before{content:"\eba1"}.bxs-sleepy:before{content:"\eba2"}.bxs-slideshow:before{content:"\eba3"}.bxs-smile:before{content:"\eba4"}.bxs-sort-alt:before{content:"\eba5"}.bxs-s
                          2025-04-25 22:08:59 UTC8000INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 63 37 37 22 7d 2e 62 78 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 63 37 38 22 7d 2e 62 78 2d 63 61 6c 65 6e 64 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 63 37 39 22 7d 2e 62 78 2d 63 61 6c 65 6e 64 61 72 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 63 37 61 22 7d 2e 62 78 2d 63 61 6c 65 6e 64 61 72 2d 65 64 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 63 37 62 22 7d 2e 62 78 2d 63 61 6c 65 6e 64 61 72 2d 65 76 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 63 37 63 22 7d 2e 62 78 2d 63 61 6c 65 6e 64 61 72 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                          Data Ascii: e{content:"\ec77"}.bx-calendar:before{content:"\ec78"}.bx-calendar-alt:before{content:"\ec79"}.bx-calendar-check:before{content:"\ec7a"}.bx-calendar-edit:before{content:"\ec7b"}.bx-calendar-event:before{content:"\ec7c"}.bx-calendar-exclamation:before{cont
                          2025-04-25 22:08:59 UTC8000INData Raw: 22 5c 65 64 34 61 22 7d 2e 62 78 2d 66 6f 6f 64 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 64 34 62 22 7d 2e 62 78 2d 66 6f 6f 74 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 64 34 63 22 7d 2e 62 78 2d 66 72 69 64 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 64 34 64 22 7d 2e 62 78 2d 66 75 6c 6c 73 63 72 65 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 64 34 65 22 7d 2e 62 78 2d 67 61 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 64 34 66 22 7d 2e 62 78 2d 67 61 73 2d 70 75 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 64 35 30 22 7d 2e 62 78 2d 67 68 6f 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 64 35 31 22 7d 2e 62
                          Data Ascii: "\ed4a"}.bx-food-tag:before{content:"\ed4b"}.bx-football:before{content:"\ed4c"}.bx-fridge:before{content:"\ed4d"}.bx-fullscreen:before{content:"\ed4e"}.bx-game:before{content:"\ed4f"}.bx-gas-pump:before{content:"\ed50"}.bx-ghost:before{content:"\ed51"}.b
                          2025-04-25 22:08:59 UTC7795INData Raw: 62 78 2d 70 69 65 2d 63 68 61 72 74 2d 61 6c 74 2d 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 65 31 64 22 7d 2e 62 78 2d 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 65 31 65 22 7d 2e 62 78 2d 70 6c 61 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 65 31 66 22 7d 2e 62 78 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 65 32 30 22 7d 2e 62 78 2d 70 6c 61 79 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 65 32 31 22 7d 2e 62 78 2d 70 6c 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 65 32 32 22 7d 2e 62 78 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 65 32 33 22 7d 2e 62 78 2d 70 6c 75 73 2d 63 69 72 63
                          Data Ascii: bx-pie-chart-alt-2:before{content:"\ee1d"}.bx-pin:before{content:"\ee1e"}.bx-planet:before{content:"\ee1f"}.bx-play:before{content:"\ee20"}.bx-play-circle:before{content:"\ee21"}.bx-plug:before{content:"\ee22"}.bx-plus:before{content:"\ee23"}.bx-plus-circ


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.449739209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:58 UTC610OUTGET /site/assets/vendor/glightbox/css/glightbox.min.css HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:08:59 UTC206INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:08:59 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:52:51 GMT
                          Accept-Ranges: bytes
                          Content-Length: 13785
                          Connection: close
                          Content-Type: text/css
                          2025-04-25 22:08:59 UTC7986INData Raw: 2e 67 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30
                          Data Ascii: .glightbox-container{width:100%;height:100%;position:fixed;top:0;left:0;z-index:999999!important;overflow:hidden;-ms-touch-action:none;touch-action:none;-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:10
                          2025-04-25 22:08:59 UTC5799INData Raw: 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 67 6c 69 67 68 74 62 6f 78 2d 63 6c 65 61 6e 20 2e 67 63 6c 6f 73 65 2c 2e 67 6c 69 67 68 74 62 6f 78 2d 63 6c 65 61 6e 20 2e 67 6e 65 78 74 2c 2e 67 6c 69 67 68 74 62 6f 78 2d 63 6c 65 61 6e 20 2e 67 70 72 65 76 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 67 6c 69 67 68 74 62 6f 78 2d 63 6c 65 61 6e 20 2e 67 63 6c 6f 73 65 20 70 61 74 68 2c 2e 67 6c 69 67 68 74 62 6f 78 2d 63 6c 65 61 6e 20 2e 67 6e 65 78 74 20 70 61 74 68 2c 2e 67 6c 69 67 68 74 62 6f 78 2d 63 6c 65 61 6e 20 2e 67 70 72 65 76 20 70 61 74 68 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 67 6c 69 67 68 74 62 6f 78 2d 63 6c 65 61 6e 20 2e 67
                          Data Ascii: ckground:#000}.glightbox-clean .gclose,.glightbox-clean .gnext,.glightbox-clean .gprev{background-color:rgba(0,0,0,.75);border-radius:4px}.glightbox-clean .gclose path,.glightbox-clean .gnext path,.glightbox-clean .gprev path{fill:#fff}.glightbox-clean .g


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.449735209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:58 UTC607OUTGET /site/assets/vendor/swiper/swiper-bundle.min.css HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:08:59 UTC206INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:08:59 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:53:04 GMT
                          Accept-Ranges: bytes
                          Content-Length: 15563
                          Connection: close
                          Content-Type: text/css
                          2025-04-25 22:08:59 UTC7986INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 37 2e 33 2e 30 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 31 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4e 6f 76 65 6d 62 65 72 20 31 38 2c 20 32 30 32 31 0a 20 2a 2f
                          Data Ascii: /** * Swiper 7.3.0 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2021 Vladimir Kharlampidi * * Released under the MIT License * * Released on: November 18, 2021 */
                          2025-04-25 22:08:59 UTC7577INData Raw: 2e 36 36 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 6e 65 78 74 2d 6e 65 78 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 77 69 64 74 68 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 73 69 7a 65 2c 38 70 78 29 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 68 65
                          Data Ascii: .66)}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-next-next{transform:scale(.33)}.swiper-pagination-bullet{width:var(--swiper-pagination-bullet-width,var(--swiper-pagination-bullet-size,8px));height:var(--swiper-pagination-bullet-he


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.449742209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:59 UTC585OUTGET /site/assets/css/style.css HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:00 UTC206INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:00 GMT
                          Server: Apache
                          Last-Modified: Thu, 30 Jan 2025 20:14:30 GMT
                          Accept-Ranges: bytes
                          Content-Length: 23821
                          Connection: close
                          Content-Type: text/css
                          2025-04-25 22:09:00 UTC7986INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 23 20 47 65 6e 65 72 61 6c 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 34 34 34 3b 0d 0a 7d 0d 0a 0d 0a 61 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 36 36 39 39 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69
                          Data Ascii: /*--------------------------------------------------------------# General--------------------------------------------------------------*/body { font-family: "Open Sans", sans-serif; color: #444444;}a { color: #336699; text-decorati
                          2025-04-25 22:09:00 UTC8000INData Raw: 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 34 30 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 70 78 3b 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 35 73 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 33 36 36 39 39 3b 0d 0a 7d 0d 0a 23 68 65 72 6f 20 2e 62 74 6e 2d 61 62 6f 75 74 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 64 63 38 62 37 3b 0d 0a 7d 0d 0a
                          Data Ascii: font-size: 12px; letter-spacing: 1px; display: inline-block; padding: 12px 40px; border-radius: 50px; transition: 0.5s; margin-top: 30px; color: #fff; background: #336699;}#hero .btn-about:hover { background: #3dc8b7;}
                          2025-04-25 22:09:00 UTC7835INData Raw: 37 61 65 66 66 3b 0d 0a 7d 0d 0a 2e 73 65 72 76 69 63 65 73 20 2e 69 63 6f 6e 62 6f 78 2d 6f 72 61 6e 67 65 20 69 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 37 36 65 3b 0d 0a 7d 0d 0a 2e 73 65 72 76 69 63 65 73 20 2e 69 63 6f 6e 62 6f 78 2d 6f 72 61 6e 67 65 3a 68 6f 76 65 72 20 2e 69 63 6f 6e 20 69 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 2e 73 65 72 76 69 63 65 73 20 2e 69 63 6f 6e 62 6f 78 2d 6f 72 61 6e 67 65 3a 68 6f 76 65 72 20 2e 69 63 6f 6e 20 70 61 74 68 20 7b 0d 0a 20 20 66 69 6c 6c 3a 20 23 66 66 61 37 36 65 3b 0d 0a 7d 0d 0a 2e 73 65 72 76 69 63 65 73 20 2e 69 63 6f 6e 62 6f 78 2d 70 69 6e 6b 20 69 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 65 38 30 33 36 38 3b 0d 0a 7d 0d 0a 2e 73 65 72 76 69 63 65 73 20 2e
                          Data Ascii: 7aeff;}.services .iconbox-orange i { color: #ffa76e;}.services .iconbox-orange:hover .icon i { color: #fff;}.services .iconbox-orange:hover .icon path { fill: #ffa76e;}.services .iconbox-pink i { color: #e80368;}.services .


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.449743209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:59 UTC591OUTGET /site/assets/vendor/purecounter/purecounter.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:00 UTC219INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:00 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:53:02 GMT
                          Accept-Ranges: bytes
                          Content-Length: 4951
                          Connection: close
                          Content-Type: application/javascript
                          2025-04-25 22:09:00 UTC4951INData Raw: 2f 2a 21 0a 20 2a 20 70 75 72 65 63 6f 75 6e 74 65 72 2e 6a 73 20 2d 20 41 20 73 69 6d 70 6c 65 20 79 65 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 6e 61 74 69 76 65 20 6a 61 76 61 73 63 72 69 70 74 20 63 6f 75 6e 74 65 72 20 77 68 69 63 68 20 79 6f 75 20 63 61 6e 20 63 6f 75 6e 74 20 6f 6e 2e 0a 20 2a 20 41 75 74 68 6f 72 3a 20 53 74 69 67 20 52 65 78 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 31 2e 34 0a 20 2a 20 55 72 6c 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 72 65 78 69 2f 70 75 72 65 63 6f 75 6e 74 65 72 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65
                          Data Ascii: /*! * purecounter.js - A simple yet configurable native javascript counter which you can count on. * Author: Stig Rex * Version: 1.1.4 * Url: https://github.com/srexi/purecounterjs * License: MIT */!function(){"use strict";function e(e,t){var r=Obje


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.449744209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:08:59 UTC631OUTGET /site/assets/img/menu2.png HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:00 UTC207INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:00 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 22:45:26 GMT
                          Accept-Ranges: bytes
                          Content-Length: 18240
                          Connection: close
                          Content-Type: image/png
                          2025-04-25 22:09:00 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 26 00 00 01 c2 08 06 00 00 00 db f3 02 4f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 80 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                          Data Ascii: PNGIHDR&OtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                          2025-04-25 22:09:00 UTC8000INData Raw: 02 36 07 ca 95 9b ee d6 70 90 22 ad 45 a9 bd 10 bb 77 7e bd 6d f0 e0 c1 a3 68 eb a7 60 42 08 69 84 02 03 03 4f c3 d3 b3 23 74 f5 80 40 0c 81 44 fc bb 86 d7 18 18 c5 67 47 8f 9c 3d 7c f1 72 fc 53 ed da a1 79 9b 04 f8 fa bb 87 4d cb ce 04 8e ee 07 42 82 d9 43 6e 3d ae 01 23 91 92 05 5c b9 06 81 7f 00 12 fc 7d 50 57 56 0a 67 5d 3d aa f3 f3 b1 ec e4 51 c4 aa 03 c5 7e 7e 7e 97 1f e5 f2 a6 64 5e 83 a7 dc 13 85 b9 5a b8 c7 b6 42 bd 55 0c 99 3c 09 e7 b6 7d 0d a9 a3 37 ee 5e 2c 81 c1 75 06 8a 6f 9f c4 07 33 96 e2 a3 ef d6 43 a8 f0 80 cd 66 85 8f 52 0e 7d 9d 01 75 a8 80 a7 d2 0b 69 b7 d3 b1 70 9a 07 1b 58 8c e0 42 85 d4 b4 3a e4 de 53 43 ea 67 83 3e 40 80 52 9b 11 45 1c 4e a0 a0 d8 ad eb fe dd 47 13 06 0c e9 f5 c0 95 61 d9 a1 5d 7b 07 ce 98 99 f0 de da 8d 87 ff ae
                          Data Ascii: 6p"Ew~mh`BiO#t@DgG=|rSyMBCn=#\}PWVg]=Q~~~d^ZBU<}7^,uo3CfR}uipXB:SCg>@RENGa]{
                          2025-04-25 22:09:00 UTC2255INData Raw: d7 d3 db 23 f3 3f 0e 68 30 f0 9d d7 52 67 71 f2 cb 3b 32 77 0b 86 99 ec 36 38 1d 0e a6 a0 a4 24 c1 cd c3 3d 97 be 3d f2 24 a1 53 39 84 90 ff 7a f5 75 36 d5 ea 65 db 6b af 5f cd 46 94 4b 5b 28 f9 6e a8 d6 d7 c2 6a 35 e1 d0 e5 6d 18 3d 63 30 f6 1c 39 00 bb 45 87 be 3d 7a 9a 5e 9c 35 27 e8 61 a6 d3 a6 75 d2 ea 7e f7 ee f5 dd b8 ed 48 1f b1 80 03 37 85 08 35 45 5a ac fb f8 4b d5 cd 6b b7 77 49 e5 52 e8 f4 46 48 a4 52 f8 05 fa b2 f3 55 8f 92 c2 22 0c ef d4 b9 52 e4 b4 79 45 87 07 a1 b2 a6 16 ab 3e 7c 77 86 d9 69 c7 ec d7 5f 5f 1a 16 d9 e4 38 7d 83 e4 49 42 a7 72 08 21 ff 35 6e df b8 3b 32 2c 3c 60 b7 4c 29 fe e7 a9 90 cb a7 4a 17 5b 74 4c 50 4e 46 d5 04 9d 05 a8 bb 79 0f 9e 6e 62 94 da 6a f0 c3 81 8d 08 69 a7 84 46 6f 83 bf 8f 12 9d db 77 b8 37 6b d6 ac f0 3f
                          Data Ascii: #?h0Rgq;2w68$==$S9zu6ek_FK[(nj5m=c09E=z^5'au~H75EZKkwIRFHRU"RyE>|wi__8}IBr!5n;2,<`L)J[tLPNFynbjiFow7k?


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.449747209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:00 UTC644OUTGET /site/assets/img/hero-bg.jpg HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://escolaskydive.com.br/site/assets/css/style.css
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:01 UTC209INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:00 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 22:45:27 GMT
                          Accept-Ranges: bytes
                          Content-Length: 385565
                          Connection: close
                          Content-Type: image/jpeg
                          2025-04-25 22:09:01 UTC7983INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*DuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xm
                          2025-04-25 22:09:01 UTC8000INData Raw: 1b 49 6e 63 7d 4e eb 3b 46 47 56 bd 56 5a c1 9a de a3 81 21 63 24 e5 26 2e aa f8 26 48 6e c8 f1 96 75 42 c4 2a 12 c0 84 fe d5 1d c3 03 08 f1 59 53 20 e2 85 04 0f f8 a7 93 09 a4 38 1a a6 dc 12 52 c8 1f 8a 39 06 85 aa c6 e2 44 45 fe 0a 48 a2 56 11 39 e3 a2 92 65 3b b2 42 f7 29 a4 42 72 2a 3c fe d5 6c 51 ab b8 88 b8 0e aa 78 20 e6 44 e9 28 73 53 8c 4a 25 37 91 be b2 9e 0c 7b 8c 76 bc fc 56 08 39 91 bc d3 1a e4 b2 e2 57 64 f0 8a ae 7e 35 d4 b3 15 83 4e 56 36 47 ac 9c 8d 54 d3 29 59 61 ac ac 99 c3 fa 93 36 4c 00 ad 0a 60 ba 32 64 9a ea 0d 14 4b 37 30 69 76 55 51 dc 66 32 c1 2b 49 1d 54 65 33 66 bb 72 4a d7 1e f9 28 39 96 39 16 63 c5 b5 26 aa b9 48 db a6 5f 69 25 02 c6 e2 dd c5 73 5a 95 9c 95 34 02 a0 d5 1b 18 1f ae aa 29 0c 0f 0f a6 35 ad 56 70 37 ed 17 d5 4c
                          Data Ascii: Inc}N;FGVVZ!c$&.&HnuB*YS 8R9DEHV9e;B)Br*<lQx D(sSJ%7{vV9Wd~5NV6GT)Ya6L`2dK70ivUQf2+ITe3frJ(99c&H_i%sZ4)5Vp7L
                          2025-04-25 22:09:01 UTC8000INData Raw: a5 c8 51 4e e8 d6 08 b9 a4 54 9a 60 da f8 2b 63 1c 9a 96 f2 b0 64 cb 71 51 a8 9a 51 6c aa 8e 65 9c e6 ca 4e bb a2 b2 35 33 99 77 67 82 b1 be a3 aa a7 fc 73 5d 76 6d 8f 17 e0 e3 86 3d 16 7f 8c 6c 43 b0 d4 90 6e 04 65 4f 81 50 fe 31 b0 bb 1c 12 37 73 76 38 36 83 a5 56 5f 10 be ae d5 fe 84 6f dd 9c dc 43 1a 51 70 cc cb b4 7f a1 0f f7 8c 71 63 41 58 7c 5c 15 ff 00 ac 49 2f 41 87 74 0e cc 05 28 f1 cd 59 f3 e5 2f 38 32 ae 37 01 4a fc 70 ee b6 61 c6 38 7c 9e 5c d6 5a 46 2d c6 e3 5d 58 d3 21 45 b7 0a 33 a1 e5 f9 9d 95 d8 6b 06 2e f7 b9 47 6f b6 dd ca f2 23 16 ec 73 b5 57 3a 2e 8f 5b c7 95 bc 85 16 71 57 29 b7 f7 e8 7e 3a f2 be 4f f7 db b6 dd 6f 2d c9 8c ef 5b 8e e1 ea 69 3f 48 82 42 5a 5b 55 fb 07 a1 e0 67 8c a0 d7 a1 ab d9 72 38 d3 82 d4 fb 47 d9 0d fd 9b 97 15
                          Data Ascii: QNT`+cdqQQleN53wgs]vm=lCneOP17sv86V_oCQpqcAX|\I/At(Y/827Jpa8|\ZF-]X!E3k.Go#sW:.[qW)~:Oo-[i?HBZ[Ugr8G
                          2025-04-25 22:09:01 UTC8000INData Raw: cb 7a 0a d7 d7 fc 8a c2 44 63 2d 49 03 89 0a b9 d7 96 4d c8 85 cf ed 92 8f b4 47 71 4e 42 49 5b 50 58 47 36 ff 00 25 29 23 26 a5 59 05 a9 cd b6 a6 55 20 81 82 da 45 1b 58 9a 8a 94 51 19 65 05 4a 9e 0a 9c 98 da 9e ea 0c 65 93 03 80 55 b3 38 65 95 3c 1b 48 73 73 0a 32 5a 13 87 92 42 2a a9 68 d8 68 61 61 c7 0a 57 a2 94 65 82 a9 c1 b2 8c d1 e3 9e 3d 02 92 99 57 b6 d1 5d af a1 0c ca 8a e5 e0 da 86 88 d0 8d ba 99 9f 45 43 f2 46 7e 08 1e d2 1b 4a f8 a9 27 a9 0a 60 f6 98 97 19 90 ba 35 23 cb de b1 79 9c 23 21 e0 85 b2 a2 25 2c 17 bd 4c 3e ac 7b 2c 38 ea 73 b9 56 e0 c7 bd 7b 71 a1 cf aa df a2 2c f0 1d bf 2d 67 53 87 bf 91 81 d2 b6 bd 70 0b af 45 79 67 91 e5 df 95 83 8b ba 78 d6 46 74 2b d1 71 ea d0 f2 5c e9 7b 89 c3 ea 71 b3 be d6 49 9d a2 31 1c af 71 6b 8f 7a 60
                          Data Ascii: zDc-IMGqNBI[PXG6%)#&YU EXQeJeU8e<Hss2ZB*hhaaWe=W]ECF~J'`5#y#!%,L>{,8sV{q,-gSpEygxFt+q\{qI1qkz`
                          2025-04-25 22:09:01 UTC8000INData Raw: 89 c1 b0 e2 1f f5 54 7c 96 9c 92 9e 5b f4 36 7d b9 d1 2c 43 d7 ea 6d 6d f0 3a 42 0c a3 f4 5a f2 69 78 3d 0f 07 8f 39 ac b3 6a 3b 68 f5 48 1c 08 68 34 a5 51 5a d2 39 96 f5 b9 b2 59 39 8d e7 66 8e 77 ea 63 49 20 e1 8a ea f1 7b 09 c5 68 7c 6b e6 1f 1d 8b b7 72 4f 29 9c 8c fc 46 0b a7 1f 55 8f 3a b3 00 90 b6 e3 f2 1b e1 e3 07 95 b3 e2 10 e6 fd b6 67 1f a6 84 2c f6 d3 6b 64 82 e2 28 65 6c ae c1 c4 c8 e2 08 f8 2b 65 f2 ee 5c 96 1b 58 fe 86 ba fc 33 d6 71 e5 ee d7 19 ef 7a 3f b9 ff 00 c0 ed 76 ce 19 6b 68 c6 90 48 ca 98 92 b9 9c 8e ee e9 f9 c1 f4 0e 97 e0 bc 7a 71 e7 fb ce 8a 2d a5 b6 fe 56 96 81 9e 38 9c 57 2e ce 75 92 67 af af 86 f8 cf 64 3f 6f 92 d0 b5 07 03 a4 53 21 41 d9 47 dc 91 ea b8 36 49 2d 4c 1b d8 83 4b 83 45 09 27 57 65 d3 a7 53 1d 9d b5 c1 69 e5 99
                          Data Ascii: T|[6},Cmm:BZix=9j;hHh4QZ9Y9fwcI {h|krO)FU:g,kd(el+e\X3qz?vkhHzq-V8W.ugd?oS!AG6I-LKE'WeSi
                          2025-04-25 22:09:01 UTC8000INData Raw: 4b 56 ce 82 09 64 0c 06 40 40 23 b1 5c 8b 39 75 46 58 6f 53 d5 70 21 7c a1 b9 af b7 ea 39 de 8c ba c0 70 2f 8c 55 ec ea 07 75 76 d6 de 7d 0e 67 69 d8 d4 d3 51 7a 8c 64 11 38 c2 d7 e1 f7 03 54 35 c2 ad 06 95 c5 5c ee 8c 74 2a e8 b0 de 6d d1 15 ee ad 84 ba e1 6c 5e 68 fe b1 4a 50 77 c5 6c c6 dc 22 1c ae 17 0e d9 38 a7 96 67 1e 3a c7 1b 71 33 18 d3 76 4b 6d ea f6 02 f2 06 a2 00 ad 72 59 7d 82 46 df 17 f1 27 27 96 b7 55 56 e8 bf 53 80 e5 7c e3 85 71 4b 59 e4 b9 67 dd 1b 4a fd c3 63 22 ad 2d c0 f7 5d 1a fd f2 ba bf 05 76 de f6 94 3c 7f 53 86 67 bf 3c 7f d2 8a 4b 1e 2f 75 18 0d 0e 64 e6 48 f4 b8 38 60 48 52 aa 9b 26 de f7 84 7d 83 a7 fc 3f c8 ab 6f f9 58 7e a6 6d c7 bd dc b2 f6 66 1b 5d be de 2b 0e 8e 74 75 75 3e 4a af e2 d5 17 e4 fb 27 07 f1 5f 2a 55 6b 51 cc
                          Data Ascii: KVd@@#\9uFXoSp!|9p/Uuv}giQzd8T5\t*ml^hJPwl"8g:q3vKmrY}F''UVS|qKYgJc"-]v<Sg<K/udH8`HR&}?oX~mf]+tuu>J'_*UkQ
                          2025-04-25 22:09:01 UTC8000INData Raw: 30 1e 0a c4 c9 95 c3 e4 89 b8 92 08 cc 29 60 e6 59 c8 6a 4c b5 0b dd 23 80 73 89 ee b0 d6 4c 43 92 f2 25 e3 58 d0 69 80 39 15 2a a9 cb 2e bf 90 72 37 d2 b4 30 10 71 aa ed 71 a8 d4 f3 5d 9f 27 ec 39 8b c9 f3 a1 c7 f6 ae df 1e 93 e4 9f 20 e4 37 e0 c3 96 ec 87 b1 8c 15 24 ff 00 53 b5 17 45 c5 28 9e 1b 8d ca cd ba 14 b7 68 67 bb 73 2d 9a da 6d cf 14 9a 5e 81 71 ed e3 da e5 a1 67 c8 3a bf 7a bc 1c c5 87 1f 12 5d 3a de dd e5 b6 75 2e fb 89 64 63 63 1a 4f 77 10 a0 f8 b7 a5 96 cf 3b d0 fc 75 2b 30 75 ac bc e3 9b 4d ab f7 4d f7 76 b4 6d 85 85 5b 3d d3 a7 88 db 30 0c 2b 21 0e c9 6c 47 a9 ba 7a 2c b6 ff 00 46 7d b7 81 f1 c7 2a 8e 17 9f 7e 4d 7e 3e 7b 2f c7 f6 fe 51 ee 77 bb bb 36 c7 b3 3a 09 1d 68 e7 4e d6 87 ed a1 f4 93 1a 9f 35 4e 0b 5d 7c 37 9f 64 a4 d4 1a c7 ab
                          Data Ascii: 0)`YjL#sLC%Xi9*.r70qq]'9 7$SE(hgs-m^qg:z]:u.dccOw;u+0uMMvm[=0+!lGz,F}*~M~>{/Qw6:hN5N]|7d
                          2025-04-25 22:09:01 UTC8000INData Raw: 6f e5 dc 2f d8 db ab 8e 37 ee 08 74 71 be 6d c2 c6 09 1c cd 71 97 50 54 87 34 87 2f a7 70 7f 2c 7c 6f 8d cc 71 e4 d4 dc 5a c6 71 a6 7c e7 ce 7f c0 fd d1 d4 7c b2 ce 4f 02 b7 a3 cf eb ea 70 df ed 69 f8 65 c2 bf 27 7f dc 12 c3 61 e2 ef 7d c7 b2 7b 30 93 70 de 2f cd 4b 20 7d e3 3e e2 da d6 ad c5 f4 d5 a4 91 95 31 5f 70 e2 f7 5d 6f 1b 8a f9 5d 7c 94 56 1b c6 75 cf 93 e3 bf 98 f8 31 ec 3a 8b 29 4d c7 7f aa 78 fa e7 54 7f a4 17 b7 1e d7 71 4f 6b b8 9c 7c 3b 89 6c 8c db b6 5d 88 98 e0 7b 70 06 4d 46 ba 47 6c 57 c0 3e 59 f2 ce 5f 65 73 9d b2 dd 26 97 f7 7d 0f e7 17 c4 ff 00 17 d5 c1 b6 4a b5 85 b9 bf ef 79 67 5d c9 b8 ec 5b cf 16 dc f8 dd c9 12 3b 73 69 92 27 9f e1 75 28 31 5c 9f 8f 4d f1 ec 53 47 e8 0e 37 35 70 ea db 83 e3 ef 6e bd ad e6 f1 f2 81 69 73 6e 76 ad
                          Data Ascii: o/7tqmqPT4/p,|oqZq||Opie'a}{0p/K }>1_p]o]|Vu1:)MxTqOk|;l]{pMFGlW>Y_es&}Jyg][;si'u(1\MSG75pnisnv
                          2025-04-25 22:09:01 UTC8000INData Raw: d1 b1 ac b2 78 4d 44 7f 15 9b d1 2e 34 b5 37 22 3e 66 fc 17 26 cf 27 b5 e1 bf b7 fb 05 b8 76 0e f8 a9 60 8f 26 65 2d 74 35 01 59 5a d4 e6 4e 41 ea 39 5e 54 d8 d2 49 cd 0c 08 80 94 fd 1f 20 b5 e5 e4 b5 11 2c c7 c9 94 0a f2 e2 68 a9 e6 af 6c 15 56 f8 36 b8 ae 39 7b 88 65 6b 19 e6 1d 55 58 37 37 54 57 6c 81 cf cf 01 80 51 f5 34 f9 36 c5 3c 2f 04 ef 92 80 57 e4 b7 aa 59 39 57 72 35 32 e5 cd ca 77 1a 12 f2 49 01 a3 9a 7c 02 d4 8f ee 27 5f ee 46 b6 90 e6 80 54 2c f2 75 e1 fb 82 36 68 77 83 b2 5a 56 79 3a 52 f0 36 6f a0 fc 56 c5 7e 0e 5d be 46 47 23 43 5a d3 9a dd 8f 83 58 9c 06 b8 13 fa 60 8c 22 33 25 45 3f 55 ae 5d bf f5 33 1e da 3f 57 7c 91 22 16 5b 88 92 46 d3 5f fa ba 23 44 a9 b4 b8 d0 43 71 58 3a 50 9e e8 b0 59 39 f6 79 10 66 b2 54 89 23 ff 00 51 9f 15 09
                          Data Ascii: xMD.47">f&'v`&e-t5YZNA9^TI ,hlV69{ekUX77TWlQ46</WY9Wr52wI|'_FT,u6hwZVy:R6oV~]FG#CZX`"3%E?U]3?W|"[F_#DCqX:PY9yfT#Q
                          2025-04-25 22:09:01 UTC8000INData Raw: 14 38 53 10 85 d5 c5 32 78 9f 86 35 34 42 e4 cb 1a 89 19 e0 7a 2c 6d 42 cb 25 8f 23 70 ae 39 23 8a c1 c7 ba 4f 25 0b 88 da 5e 48 6e 1d 4a b2 9d 51 a3 28 a7 ab d4 ae e0 1a 05 30 a2 db 82 48 be a6 fc 13 e9 6b 99 88 ae 6b 05 c5 73 14 78 9d 02 bd d4 64 f5 36 20 96 d2 3a 53 25 93 46 c6 f2 5e 81 e1 c7 3a f6 0b 13 5a 08 49 e4 be c6 b7 50 c0 2e 75 ac e9 57 04 5a 0a 83 b1 c5 9b c6 04 9f f8 56 6b 93 23 ce 82 8e 30 54 70 04 e2 15 ca 4c e3 5f e0 a5 76 3f a6 74 e0 7b a9 c1 bc 9a 72 48 cc 60 94 3b 17 60 69 82 e8 57 14 68 5b 37 bb 42 69 0b fa 95 5d af 05 10 b1 92 68 71 60 00 62 b4 95 af 27 4e 84 9b d4 7d ae a1 20 c6 a1 58 ee d0 97 19 ff 00 9b 8f 43 75 cd 6b f4 92 29 82 a7 dc 67 a3 e6 45 45 ac 69 a1 03 a2 63 be a1 5f 05 25 64 8e 35 e6 7d e3 1a c6 1d 2d 0d a7 5e ca 75 cd
                          Data Ascii: 8S2x54Bz,mB%#p9#O%^HnJQ(0Hkksxd6 :S%F^:ZIP.uWZVk#0TpL_v?t{rH`;`iWh[7Bi]hq`b'N} XCuk)gEEic_%d5}-^u


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.449746209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:00 UTC575OUTGET /site/assets/vendor/aos/aos.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:01 UTC164INHTTP/1.1 404 Not Found
                          Date: Fri, 25 Apr 2025 22:09:00 GMT
                          Server: Apache
                          Content-Length: 315
                          Connection: close
                          Content-Type: text/html; charset=iso-8859-1
                          2025-04-25 22:09:01 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.449750209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:00 UTC601OUTGET /site/assets/vendor/bootstrap/js/bootstrap.bundle.min.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:01 UTC220INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:01 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:52:30 GMT
                          Accept-Ranges: bytes
                          Content-Length: 78129
                          Connection: close
                          Content-Type: application/javascript
                          2025-04-25 22:09:01 UTC7972INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                          Data Ascii: /*! * Bootstrap v5.1.3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                          2025-04-25 22:09:01 UTC8000INData Raw: 61 6e 63 65 28 74 68 69 73 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 5b 74 5d 7c 7c 74 2e 73 74 61 72 74 73 57 69 74 68 28 22 5f 22 29 7c 7c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 24 7b 74 7d 22 60 29 3b 65 5b 74 5d 28 74 68 69 73 29 7d 7d 29 29 7d 7d 52 28 57 2c 22 63 6c 6f 73 65 22 29 2c 67 28 57 29 3b 63 6f 6e 73 74 20 24 3d 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 3b 63 6c 61 73 73 20 7a 20 65 78 74 65 6e 64 73 20 42 7b 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 72 65 74 75 72 6e 22 62 75 74 74 6f 6e 22
                          Data Ascii: ance(this);if("string"==typeof t){if(void 0===e[t]||t.startsWith("_")||"constructor"===t)throw new TypeError(`No method named "${t}"`);e[t](this)}}))}}R(W,"close"),g(W);const $='[data-bs-toggle="button"]';class z extends B{static get NAME(){return"button"
                          2025-04-25 22:09:01 UTC8000INData Raw: 63 65 28 74 2c 65 29 3b 6c 65 74 7b 5f 63 6f 6e 66 69 67 3a 6e 7d 3d 69 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 6e 3d 7b 2e 2e 2e 6e 2c 2e 2e 2e 65 7d 29 3b 63 6f 6e 73 74 20 73 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 2e 73 6c 69 64 65 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 2e 74 6f 28 65 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 5b 73 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 24 7b 73 7d 22 60 29 3b 69 5b 73 5d 28 29 7d 65 6c 73 65 20 6e 2e 69 6e 74 65 72 76 61 6c 26 26 6e 2e 72 69 64 65 26 26 28 69 2e 70
                          Data Ascii: ce(t,e);let{_config:n}=i;"object"==typeof e&&(n={...n,...e});const s="string"==typeof e?e:n.slide;if("number"==typeof e)i.to(e);else if("string"==typeof s){if(void 0===i[s])throw new TypeError(`No method named "${s}"`);i[s]()}else n.interval&&n.ride&&(i.p
                          2025-04-25 22:09:01 UTC8000INData Raw: 65 26 26 6e 2e 66 69 6c 74 65 72 26 26 22 6e 6f 6e 65 22 21 3d 3d 6e 2e 66 69 6c 74 65 72 29 72 65 74 75 72 6e 20 69 3b 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 29 7c 7c 65 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 74 29 7b 72 65 74 75 72 6e 5b 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 3f 22 78 22 3a 22 79 22 7d 76 61 72 20 69 65 3d 4d 61 74 68 2e 6d 61 78 2c 6e 65 3d 4d 61 74 68 2e 6d 69 6e 2c 73 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 3b 66 75 6e 63 74 69 6f 6e 20 6f 65 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 69 65 28 74 2c 6e 65 28 65 2c 69 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c
                          Data Ascii: e&&n.filter&&"none"!==n.filter)return i;i=i.parentNode}return null}(t)||e}function ee(t){return["top","bottom"].indexOf(t)>=0?"x":"y"}var ie=Math.max,ne=Math.min,se=Math.round;function oe(t,e,i){return ie(t,ne(e,i))}function re(t){return Object.assign({},
                          2025-04-25 22:09:01 UTC8000INData Raw: 69 64 20 30 3d 3d 3d 73 7c 7c 73 2c 72 3d 69 2e 61 6c 74 41 78 69 73 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2c 6c 3d 69 2e 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 73 2c 63 3d 69 2e 70 61 64 64 69 6e 67 2c 68 3d 69 2e 62 6f 75 6e 64 61 72 79 2c 64 3d 69 2e 72 6f 6f 74 42 6f 75 6e 64 61 72 79 2c 75 3d 69 2e 61 6c 74 42 6f 75 6e 64 61 72 79 2c 66 3d 69 2e 66 6c 69 70 56 61 72 69 61 74 69 6f 6e 73 2c 70 3d 76 6f 69 64 20 30 3d 3d 3d 66 7c 7c 66 2c 6d 3d 69 2e 61 6c 6c 6f 77 65 64 41 75 74 6f 50 6c 61 63 65 6d 65 6e 74 73 2c 67 3d 65 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 2c 5f 3d 55 74 28 67 29 2c 62 3d 6c 7c 7c 28 5f 21 3d 3d 67 26 26 70 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 55 74 28 74 29 3d 3d 3d 76 74 29 72 65
                          Data Ascii: id 0===s||s,r=i.altAxis,a=void 0===r||r,l=i.fallbackPlacements,c=i.padding,h=i.boundary,d=i.rootBoundary,u=i.altBoundary,f=i.flipVariations,p=void 0===f||f,m=i.allowedAutoPlacements,g=e.options.placement,_=Ut(g),b=l||(_!==g&&p?function(t){if(Ut(t)===vt)re
                          2025-04-25 22:09:01 UTC8000INData Raw: 65 3d 22 63 6c 69 63 6b 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 22 2c 5a 65 3d 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 2e 64 61 74 61 2d 61 70 69 22 2c 4a 65 3d 22 73 68 6f 77 22 2c 74 69 3d 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 5d 27 2c 65 69 3d 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 2c 69 69 3d 6d 28 29 3f 22 74 6f 70 2d 65 6e 64 22 3a 22 74 6f 70 2d 73 74 61 72 74 22 2c 6e 69 3d 6d 28 29 3f 22 74 6f 70 2d 73 74 61 72 74 22 3a 22 74 6f 70 2d 65 6e 64 22 2c 73 69 3d 6d 28 29 3f 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 3a 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 6f 69 3d 6d 28 29 3f 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 3a 22 62 6f 74 74 6f 6d 2d 65 6e 64 22
                          Data Ascii: e="click.bs.dropdown.data-api",Ze="keydown.bs.dropdown.data-api",Je="show",ti='[data-bs-toggle="dropdown"]',ei=".dropdown-menu",ii=m()?"top-end":"top-start",ni=m()?"top-start":"top-end",si=m()?"bottom-end":"bottom-start",oi=m()?"bottom-start":"bottom-end"
                          2025-04-25 22:09:01 UTC8000INData Raw: 28 29 3d 3e 7b 74 68 69 73 2e 64 69 73 70 6f 73 65 28 29 2c 5f 28 74 29 7d 29 29 29 3a 5f 28 74 29 7d 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6c 61 73 73 4e 61 6d 65 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 41 6e 69 6d 61 74 65 64 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 66 61 64 65 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 7d 5f 67 65 74 43 6f 6e 66 69 67 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 7b 2e 2e 2e 70 69
                          Data Ascii: ()=>{this.dispose(),_(t)}))):_(t)}_getElement(){if(!this._element){const t=document.createElement("div");t.className=this._config.className,this._config.isAnimated&&t.classList.add("fade"),this._element=t}return this._element}_getConfig(t){return(t={...pi
                          2025-04-25 22:09:01 UTC8000INData Raw: 2c 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 73 63 72 6f 6c 6c 7c 7c 28 6e 65 77 20 66 69 29 2e 72 65 73 65 74 28 29 2c 6a 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 71 69 29 7d 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 21 30 29 29 29 7d 64 69 73 70 6f 73 65 28 29 7b 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 64 69 73 70 6f 73 65 28 29 2c 74 68 69 73 2e
                          Data Ascii: ,!0),this._element.removeAttribute("aria-modal"),this._element.removeAttribute("role"),this._element.style.visibility="hidden",this._config.scroll||(new fi).reset(),j.trigger(this._element,qi)}),this._element,!0)))}dispose(){this._backdrop.dispose(),this.
                          2025-04-25 22:09:01 UTC8000INData Raw: 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 6e 2c 65 29 3a 6e 2e 72 65 6d 6f 76 65 28 29 7d 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 74 2c 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 72 65 74 75 72 6e 20 6f 28 65 29 3f 28 65 3d 72 28 65 29 2c 76 6f 69 64 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 68 74 6d 6c 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 21 3d 3d 74 26 26 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 2c 74 2e 61 70 70 65 6e 64 28 65 29 29 3a 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 29 3a 76 6f 69 64 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 68 74 6d 6c 3f 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 73 61 6e 69 74 69 7a 65 26 26 28 65 3d 59 69 28 65 2c 74 68 69 73 2e 5f 63 6f 6e
                          Data Ascii: s.setElementContent(n,e):n.remove()}setElementContent(t,e){if(null!==t)return o(e)?(e=r(e),void(this._config.html?e.parentNode!==t&&(t.innerHTML="",t.append(e)):t.textContent=e.textContent)):void(this._config.html?(this._config.sanitize&&(e=Yi(e,this._con
                          2025-04-25 22:09:01 UTC6157INData Raw: 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 68 69 73 2e 5f 74 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 21 3d 3d 74 26 26 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 29 7d 65 6c 73 65 7b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 26 26 74 3c 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 30 5d 26 26 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 30 5d 3e 30 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 76 6f 69 64 20 74 68 69 73 2e 5f 63 6c 65 61 72 28 29 3b 66 6f 72 28 6c 65 74 20 65 3d 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72
                          Data Ascii: onst t=this._targets[this._targets.length-1];this._activeTarget!==t&&this._activate(t)}else{if(this._activeTarget&&t<this._offsets[0]&&this._offsets[0]>0)return this._activeTarget=null,void this._clear();for(let e=this._offsets.length;e--;)this._activeTar


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.449749209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:00 UTC594OUTGET /site/assets/vendor/glightbox/js/glightbox.min.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:01 UTC220INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:01 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:52:54 GMT
                          Accept-Ranges: bytes
                          Content-Length: 56222
                          Connection: close
                          Content-Type: application/javascript
                          2025-04-25 22:09:01 UTC7972INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 47 4c 69 67 68 74 62 6f 78 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 28 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70
                          Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).GLightbox=t()}(this,(function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typ
                          2025-04-25 22:09:01 UTC8000INData Raw: 74 6f 75 63 68 73 74 61 72 74 22 2c 74 68 69 73 2e 73 74 61 72 74 2c 21 31 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 74 68 69 73 2e 6d 6f 76 65 2c 21 31 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 74 68 69 73 2e 65 6e 64 2c 21 31 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 22 2c 74 68 69 73 2e 63 61 6e 63 65 6c 2c 21 31 29 2c 74 68 69 73 2e 70 72 65 56 3d 7b 78 3a 6e 75 6c 6c 2c 79 3a 6e 75 6c 6c 7d 2c 74 68 69 73 2e 70 69 6e 63 68 53 74 61 72 74 4c 65 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 7a 6f 6f
                          Data Ascii: touchstart",this.start,!1),this.element.addEventListener("touchmove",this.move,!1),this.element.addEventListener("touchend",this.end,!1),this.element.addEventListener("touchcancel",this.cancel,!1),this.preV={x:null,y:null},this.pinchStartLen=null,this.zoo
                          2025-04-25 22:09:01 UTC8000INData Raw: 50 2e 70 61 67 65 58 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 61 29 3c 3d 31 33 29 72 65 74 75 72 6e 21 31 7d 70 3d 21 30 3b 76 61 72 20 68 2c 64 3d 73 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2c 63 3d 73 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 59 2c 75 3d 7a 2d 64 2c 6d 3d 4d 2d 63 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 75 29 3e 4d 61 74 68 2e 61 62 73 28 6d 29 3f 28 4c 3d 21 31 2c 49 3d 21 30 29 3a 28 49 3d 21 31 2c 4c 3d 21 30 29 2c 74 3d 50 2e 70 61 67 65 58 2d 4f 2e 70 61 67 65 58 2c 45 3d 31 30 30 2a 74 2f 6c 2c 69 3d 50 2e 70 61 67 65 59 2d 4f 2e 70 61 67 65 59 2c 41 3d 31 30 30 2a 69 2f 6f 2c 4c 26 26 66 26 26 28 68 3d 31 2d 4d 61 74 68 2e 61 62 73 28 69 29 2f 6f 2c 59 2e 73 74 79 6c
                          Data Ascii: P.pageX;if(Math.abs(a)<=13)return!1}p=!0;var h,d=s.targetTouches[0].clientX,c=s.targetTouches[0].clientY,u=z-d,m=M-c;if(Math.abs(u)>Math.abs(m)?(L=!1,I=!0):(I=!1,L=!0),t=P.pageX-O.pageX,E=100*t/l,i=P.pageY-O.pageY,A=100*i/o,L&&f&&(h=1-Math.abs(i)/o,Y.styl
                          2025-04-25 22:09:01 UTC8000INData Raw: 29 29 7d 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 43 68 61 6e 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 21 31 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 63 75 72 72 65 6e 74 58 29 3e 3d 74 68 69 73 2e 74 6f 6c 65 72 61 6e 63 65 58 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 58 3e 30 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 3b 28 22 6c 65 66 74 22 3d 3d 74 26 26 74 68 69 73 2e 73 6c 69 64 65 21 3d 3d 74 68 69 73 2e 73 6c 69 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6c 61 73 74 43 68 69 6c 64 7c 7c 22 72 69 67 68 74 22 3d 3d 74 26 26 74 68 69 73 2e 73 6c 69 64 65 21 3d 3d 74 68 69 73 2e 73 6c 69 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 66 69 72 73 74 43 68 69 6c 64 29 26 26 28 65
                          Data Ascii: ))}}}},{key:"shouldChange",value:function(){var e=!1;if(Math.abs(this.currentX)>=this.toleranceX){var t=this.currentX>0?"right":"left";("left"==t&&this.slide!==this.slide.parentNode.lastChild||"right"==t&&this.slide!==this.slide.parentNode.firstChild)&&(e
                          2025-04-25 22:09:01 UTC8000INData Raw: 2c 67 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 67 64 65 73 63 2d 69 6e 6e 65 72 22 29 2c 76 3d 69 2c 66 3d 22 67 53 6c 69 64 65 54 69 74 6c 65 5f 22 2b 74 68 69 73 2e 69 6e 64 65 78 2c 70 3d 22 67 53 6c 69 64 65 44 65 73 63 5f 22 2b 74 68 69 73 2e 69 6e 64 65 78 3b 69 66 28 54 28 6e 2e 61 66 74 65 72 53 6c 69 64 65 4c 6f 61 64 29 26 26 28 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 69 29 26 26 69 28 29 2c 6e 2e 61 66 74 65 72 53 6c 69 64 65 4c 6f 61 64 28 7b 69 6e 64 65 78 3a 65 2e 69 6e 64 65 78 2c 73 6c 69 64 65 3a 74 2c 70 6c 61 79 65 72 3a 65 2e 69 6e 73 74 61 6e 63 65 2e 67 65 74 53 6c 69 64 65 50 6c 61 79 65 72 49 6e 73 74 61 6e 63 65 28 65 2e 69 6e 64 65 78 29 7d 29 7d 29 2c 22 22 3d 3d 73 2e 74 69 74 6c 65 26 26 22 22 3d 3d 73 2e
                          Data Ascii: ,g=t.querySelector(".gdesc-inner"),v=i,f="gSlideTitle_"+this.index,p="gSlideDesc_"+this.index;if(T(n.afterSlideLoad)&&(v=function(){T(i)&&i(),n.afterSlideLoad({index:e.index,slide:t,player:e.instance.getSlidePlayerInstance(e.index)})}),""==s.title&&""==s.
                          2025-04-25 22:09:01 UTC8000INData Raw: 68 69 73 2e 73 68 6f 77 53 6c 69 64 65 28 69 2c 21 30 29 2c 31 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 68 28 74 68 69 73 2e 70 72 65 76 42 75 74 74 6f 6e 2c 22 67 6c 69 67 68 74 62 6f 78 2d 62 75 74 74 6f 6e 2d 68 69 64 64 65 6e 22 29 2c 68 28 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 2c 22 67 6c 69 67 68 74 62 6f 78 2d 62 75 74 74 6f 6e 2d 68 69 64 64 65 6e 22 29 29 3a 28 64 28 74 68 69 73 2e 70 72 65 76 42 75 74 74 6f 6e 2c 22 67 6c 69 67 68 74 62 6f 78 2d 62 75 74 74 6f 6e 2d 68 69 64 64 65 6e 22 29 2c 64 28 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 2c 22 67 6c 69 67 68 74 62 6f 78 2d 62 75 74 74 6f 6e 2d 68 69 64 64 65 6e 22 29 29 2c 74 68 69 73 2e 6c 69 67 68 74 62 6f 78 4f 70 65 6e 3d 21 30 2c 74 68 69 73 2e 74
                          Data Ascii: his.showSlide(i,!0),1==this.elements.length?(h(this.prevButton,"glightbox-button-hidden"),h(this.nextButton,"glightbox-button-hidden")):(d(this.prevButton,"glightbox-button-hidden"),d(this.nextButton,"glightbox-button-hidden")),this.lightboxOpen=!0,this.t
                          2025-04-25 22:09:01 UTC8000INData Raw: 69 66 28 6b 28 65 29 29 7b 76 61 72 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 67 76 69 64 65 6f 2d 77 72 61 70 70 65 72 22 29 3b 74 26 26 28 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 6e 64 65 78 22 29 29 7d 76 61 72 20 69 3d 74 68 69 73 2e 67 65 74 53 6c 69 64 65 50 6c 61 79 65 72 49 6e 73 74 61 6e 63 65 28 65 29 3b 69 26 26 21 69 2e 70 6c 61 79 69 6e 67 26 26 28 69 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 66 6f 63 75 73 56 69 64 65 6f 73 26 26 69 2e 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 6f 63 75 73 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 45 6c 65 6d 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74
                          Data Ascii: if(k(e)){var t=e.querySelector(".gvideo-wrapper");t&&(e=t.getAttribute("data-index"))}var i=this.getSlidePlayerInstance(e);i&&!i.playing&&(i.play(),this.settings.autofocusVideos&&i.elements.container.focus())}},{key:"setElements",value:function(e){var t=t
                          2025-04-25 22:09:01 UTC250INData Raw: 61 72 41 6c 6c 45 76 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 70 69 45 76 65 6e 74 73 2e 73 70 6c 69 63 65 28 30 2c 74 68 69 73 2e 61 70 69 45 76 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 7d 2c 7b 6b 65 79 3a 22 76 65 72 73 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 33 2e 31 2e 31 22 7d 7d 5d 29 2c 65 7d 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 6e 65 77 20 74 65 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 28 29 2c 74 7d 7d 29 29 3b
                          Data Ascii: arAllEvents",value:function(){this.apiEvents.splice(0,this.apiEvents.length)}},{key:"version",value:function(){return"3.1.1"}}]),e}();return function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=new te(e);return t.init(),t}}));


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.449748209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:00 UTC599OUTGET /site/assets/vendor/isotope-layout/isotope.pkgd.min.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:01 UTC220INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:01 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:52:56 GMT
                          Accept-Ranges: bytes
                          Content-Length: 35445
                          Connection: close
                          Content-Type: application/javascript
                          2025-04-25 22:09:01 UTC7972INData Raw: 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 33 2e 30 2e 36 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 20 2a 20 6f 72 20 49 73 6f 74 6f 70 65 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 69 73 6f 74 6f 70 65 2e 6d 65 74 61 66 69 7a 7a 79 2e 63 6f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 38 20 4d 65 74 61 66 69 7a 7a 79 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e
                          Data Ascii: /*! * Isotope PACKAGED v3.0.6 * * Licensed GPLv3 for open source use * or Isotope Commercial License for commercial use * * https://isotope.metafizzy.co * Copyright 2010-2018 Metafizzy */!function(t,e){"function"==typeof define&&define.amd?defin
                          2025-04-25 22:09:01 UTC8000INData Raw: 6e 74 29 7d 2c 64 2e 63 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 76 61 72 20 6f 3d 68 5b 69 5d 7c 7c 69 3b 65 5b 6f 5d 3d 74 5b 69 5d 7d 7d 2c 64 2e 67 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 2c 69 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 54 6f 70 22 29 2c 6f 3d 74 5b 65 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 5d 2c 6e 3d 74 5b
                          Data Ascii: nt)},d.css=function(t){var e=this.element.style;for(var i in t){var o=h[i]||i;e[o]=t[i]}},d.getPosition=function(){var t=getComputedStyle(this.element),e=this.layout._getOption("originLeft"),i=this.layout._getOption("originTop"),o=t[e?"left":"right"],n=t[
                          2025-04-25 22:09:01 UTC8000INData Raw: 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 28 74 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 28 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 28 29 7d 2c 63 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 63 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 28 22 6c 61 79 6f 75 74 22 2c 74 29 2c 74 26 26 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 5b 5d 3b 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f
                          Data Ascii: etItemsForLayout(t),this._layoutItems(t,e),this._postLayout()},c._getItemsForLayout=function(t){return t.filter(function(t){return!t.isIgnored})},c._layoutItems=function(t,e){if(this._emitCompleteOnItems("layout",t),t&&t.length){var i=[];t.forEach(functio
                          2025-04-25 22:09:01 UTC8000INData Raw: 79 65 72 22 29 2c 72 65 71 75 69 72 65 28 22 67 65 74 2d 73 69 7a 65 22 29 29 3a 74 2e 4d 61 73 6f 6e 72 79 3d 65 28 74 2e 4f 75 74 6c 61 79 65 72 2c 74 2e 67 65 74 53 69 7a 65 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2e 63 72 65 61 74 65 28 22 6d 61 73 6f 6e 72 79 22 29 3b 69 2e 63 6f 6d 70 61 74 4f 70 74 69 6f 6e 73 2e 66 69 74 57 69 64 74 68 3d 22 69 73 46 69 74 57 69 64 74 68 22 3b 76 61 72 20 6f 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6f 2e 5f 72 65 73 65 74 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 65 74 53 69 7a 65 28 29 2c 74 68 69 73 2e 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 28 22 63 6f 6c 75 6d 6e 57 69 64 74 68 22 2c 22 6f 75 74 65 72 57
                          Data Ascii: yer"),require("get-size")):t.Masonry=e(t.Outlayer,t.getSize)}(window,function(t,e){var i=t.create("masonry");i.compatOptions.fitWidth="isFitWidth";var o=i.prototype;return o._resetLayout=function(){this.getSize(),this._getMeasurement("columnWidth","outerW
                          2025-04-25 22:09:01 UTC3473INData Raw: 5d 3b 69 66 28 21 61 2e 69 73 49 67 6e 6f 72 65 64 29 7b 76 61 72 20 75 3d 73 28 61 29 3b 75 26 26 69 2e 70 75 73 68 28 61 29 2c 75 26 26 61 2e 69 73 48 69 64 64 65 6e 3f 6f 2e 70 75 73 68 28 61 29 3a 75 7c 7c 61 2e 69 73 48 69 64 64 65 6e 7c 7c 6e 2e 70 75 73 68 28 61 29 7d 7d 72 65 74 75 72 6e 7b 6d 61 74 63 68 65 73 3a 69 2c 6e 65 65 64 52 65 76 65 61 6c 3a 6f 2c 6e 65 65 64 48 69 64 65 3a 6e 7d 7d 2c 6c 2e 5f 67 65 74 46 69 6c 74 65 72 54 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 73 4a 51 75 65 72 79 46 69 6c 74 65 72 69 6e 67 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 69 73 28 74 29 3b 0a 7d 3a 22 66 75 6e 63 74 69 6f
                          Data Ascii: ];if(!a.isIgnored){var u=s(a);u&&i.push(a),u&&a.isHidden?o.push(a):u||a.isHidden||n.push(a)}}return{matches:i,needReveal:o,needHide:n}},l._getFilterTest=function(t){return u&&this.options.isJQueryFiltering?function(e){return u(e.element).is(t);}:"functio


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.449751209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:00 UTC592OUTGET /site/assets/vendor/swiper/swiper-bundle.min.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:01 UTC221INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:01 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:53:03 GMT
                          Accept-Ranges: bytes
                          Content-Length: 135617
                          Connection: close
                          Content-Type: application/javascript
                          2025-04-25 22:09:01 UTC7971INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 37 2e 33 2e 30 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 31 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4e 6f 76 65 6d 62 65 72 20 31 38 2c 20 32 30 32 31 0a 20 2a 2f
                          Data Ascii: /** * Swiper 7.3.0 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2021 Vladimir Kharlampidi * * Released under the MIT License * * Released on: November 18, 2021 */
                          2025-04-25 22:09:01 UTC8000INData Raw: 3b 6f 2b 3d 31 29 69 66 28 6c 5b 6f 5d 3d 3d 3d 69 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 69 66 28 65 3d 3d 3d 73 29 72 65 74 75 72 6e 20 69 3d 3d 3d 73 3b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 69 3d 3d 3d 74 3b 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 29 7b 66 6f 72 28 6c 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 5b 65 5d 3a 65 2c 6f 3d 30 3b 6f 3c 6c 2e 6c 65 6e 67 74 68 3b 6f 2b 3d 31 29 69 66 28 6c 5b 6f 5d 3d 3d 3d 69 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 31 7d 2c 69 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 2c 74 3d 74 68 69 73 5b 30 5d 3b 69 66 28 74 29 7b 66 6f 72 28 65 3d 30 3b 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 70 72
                          Data Ascii: ;o+=1)if(l[o]===i)return!0;return!1}if(e===s)return i===s;if(e===t)return i===t;if(e.nodeType||e instanceof n){for(l=e.nodeType?[e]:e,o=0;o<l.length;o+=1)if(l[o]===i)return!0;return!1}return!1},index:function(){let e,t=this[0];if(t){for(e=0;null!==(t=t.pr
                          2025-04-25 22:09:01 UTC8000INData Raw: 73 26 26 74 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 65 5d 26 26 74 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 61 70 70 6c 79 28 69 2c 61 29 7d 29 29 7d 29 29 2c 74 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 7b 73 77 69 70 65 72 3a 65 2c 72 75 6e 43 61 6c 6c 62 61 63 6b 73 3a 74 2c 64 69 72 65 63 74 69 6f 6e 3a 73 2c 73 74 65 70 3a 61 7d 29 7b 63 6f 6e 73 74 7b 61 63 74 69 76 65 49 6e 64 65 78 3a 69 2c 70 72 65 76 69 6f 75 73 49 6e 64 65 78 3a 72 7d 3d 65 3b 6c 65 74 20 6e 3d 73 3b 69 66 28 6e 7c 7c 28 6e 3d 69 3e 72 3f 22 6e 65 78 74 22 3a 69 3c 72 3f 22 70 72 65 76 22 3a 22 72 65 73 65 74 22 29 2c 65 2e 65 6d 69 74 28 60 74 72 61 6e 73 69 74 69 6f 6e 24 7b 61 7d 60 29 2c 74 26 26 69
                          Data Ascii: s&&t.eventsListeners[e]&&t.eventsListeners[e].forEach((e=>{e.apply(i,a)}))})),t}};function $({swiper:e,runCallbacks:t,direction:s,step:a}){const{activeIndex:i,previousIndex:r}=e;let n=s;if(n||(n=i>r?"next":i<r?"prev":"reset"),e.emit(`transition${a}`),t&&i
                          2025-04-25 22:09:01 UTC8000INData Raw: 74 68 69 73 2c 7b 70 61 72 61 6d 73 3a 74 2c 65 6c 3a 73 7d 3d 65 3b 69 66 28 73 26 26 30 3d 3d 3d 73 2e 6f 66 66 73 65 74 57 69 64 74 68 29 72 65 74 75 72 6e 3b 74 2e 62 72 65 61 6b 70 6f 69 6e 74 73 26 26 65 2e 73 65 74 42 72 65 61 6b 70 6f 69 6e 74 28 29 3b 63 6f 6e 73 74 7b 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3a 61 2c 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3a 69 2c 73 6e 61 70 47 72 69 64 3a 72 7d 3d 65 3b 65 2e 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3d 21 30 2c 65 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3d 21 30 2c 65 2e 75 70 64 61 74 65 53 69 7a 65 28 29 2c 65 2e 75 70 64 61 74 65 53 6c 69 64 65 73 28 29 2c 65 2e 75 70 64 61 74 65 53 6c 69 64 65 73 43 6c 61 73 73 65 73 28 29 2c 28 22 61 75 74 6f 22 3d 3d 3d 74 2e 73 6c 69 64 65 73
                          Data Ascii: this,{params:t,el:s}=e;if(s&&0===s.offsetWidth)return;t.breakpoints&&e.setBreakpoint();const{allowSlideNext:a,allowSlidePrev:i,snapGrid:r}=e;e.allowSlideNext=!0,e.allowSlidePrev=!0,e.updateSize(),e.updateSlides(),e.updateSlidesClasses(),("auto"===t.slides
                          2025-04-25 22:09:01 UTC8000INData Raw: 74 68 2e 66 6c 6f 6f 72 28 69 29 29 2c 75 5b 73 5d 3c 3d 65 2e 76 69 72 74 75 61 6c 53 69 7a 65 2d 72 26 26 74 2e 70 75 73 68 28 69 29 7d 75 3d 74 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2e 76 69 72 74 75 61 6c 53 69 7a 65 2d 72 29 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 5b 75 2e 6c 65 6e 67 74 68 2d 31 5d 29 3e 31 26 26 75 2e 70 75 73 68 28 65 2e 76 69 72 74 75 61 6c 53 69 7a 65 2d 72 29 7d 69 66 28 30 3d 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 28 75 3d 5b 30 5d 29 2c 30 21 3d 3d 61 2e 73 70 61 63 65 42 65 74 77 65 65 6e 29 7b 63 6f 6e 73 74 20 73 3d 65 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 26 26 6e 3f 22 6d 61 72 67 69 6e 4c 65 66 74 22 3a 74 28 22 6d 61 72 67 69 6e 52 69 67 68 74 22 29 3b 63 2e 66 69 6c 74 65 72 28 28 28 65 2c 74 29 3d 3e 21 61 2e 63
                          Data Ascii: th.floor(i)),u[s]<=e.virtualSize-r&&t.push(i)}u=t,Math.floor(e.virtualSize-r)-Math.floor(u[u.length-1])>1&&u.push(e.virtualSize-r)}if(0===u.length&&(u=[0]),0!==a.spaceBetween){const s=e.isHorizontal()&&n?"marginLeft":t("marginRight");c.filter(((e,t)=>!a.c
                          2025-04-25 22:09:01 UTC8000INData Raw: 30 3d 3d 3d 74 3f 28 72 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 30 29 2c 72 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 63 29 2c 73 26 26 28 72 2e 65 6d 69 74 28 22 62 65 66 6f 72 65 54 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 22 2c 74 2c 69 29 2c 72 2e 65 6d 69 74 28 22 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 29 29 29 3a 28 72 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 74 29 2c 72 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 63 29 2c 73 26 26 28 72 2e 65 6d 69 74 28 22 62 65 66 6f 72 65 54 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 22 2c 74 2c 69 29 2c 72 2e 65 6d 69 74 28 22 74 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 22 29 29 2c 72 2e 61 6e 69 6d 61 74 69 6e 67 7c 7c 28 72 2e 61 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 72 2e 6f 6e 54 72 61 6e 73 6c 61
                          Data Ascii: 0===t?(r.setTransition(0),r.setTranslate(c),s&&(r.emit("beforeTransitionStart",t,i),r.emit("transitionEnd"))):(r.setTransition(t),r.setTranslate(c),s&&(r.emit("beforeTransitionStart",t,i),r.emit("transitionStart")),r.animating||(r.animating=!0,r.onTransla
                          2025-04-25 22:09:01 UTC8000INData Raw: 7b 6f 3d 73 2e 6c 65 6e 67 74 68 2d 33 2a 61 2b 74 2c 6f 2b 3d 61 3b 65 2e 73 6c 69 64 65 54 6f 28 6f 2c 30 2c 21 31 2c 21 30 29 26 26 30 21 3d 3d 64 26 26 65 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 28 6c 3f 2d 65 2e 74 72 61 6e 73 6c 61 74 65 3a 65 2e 74 72 61 6e 73 6c 61 74 65 29 2d 64 29 7d 65 6c 73 65 20 69 66 28 74 3e 3d 73 2e 6c 65 6e 67 74 68 2d 61 29 7b 6f 3d 2d 73 2e 6c 65 6e 67 74 68 2b 74 2b 61 2c 6f 2b 3d 61 3b 65 2e 73 6c 69 64 65 54 6f 28 6f 2c 30 2c 21 31 2c 21 30 29 26 26 30 21 3d 3d 64 26 26 65 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 28 6c 3f 2d 65 2e 74 72 61 6e 73 6c 61 74 65 3a 65 2e 74 72 61 6e 73 6c 61 74 65 29 2d 64 29 7d 65 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3d 69 2c 65 2e 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3d
                          Data Ascii: {o=s.length-3*a+t,o+=a;e.slideTo(o,0,!1,!0)&&0!==d&&e.setTranslate((l?-e.translate:e.translate)-d)}else if(t>=s.length-a){o=-s.length+t+a,o+=a;e.slideTo(o,0,!1,!0)&&0!==d&&e.setTranslate((l?-e.translate:e.translate)-d)}e.allowSlidePrev=i,e.allowSlideNext=
                          2025-04-25 22:09:01 UTC8000INData Raw: 6e 73 74 20 74 3d 5b 5d 3b 65 2e 73 6c 69 64 65 73 2e 65 61 63 68 28 28 73 3d 3e 7b 63 6f 6e 73 74 20 61 3d 65 2e 67 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 73 29 3b 74 2e 70 75 73 68 28 7b 73 6c 69 64 65 45 6c 3a 73 2c 63 6c 61 73 73 4e 61 6d 65 73 3a 61 7d 29 2c 65 2e 65 6d 69 74 28 22 5f 73 6c 69 64 65 43 6c 61 73 73 22 2c 73 2c 61 29 7d 29 29 2c 65 2e 65 6d 69 74 28 22 5f 73 6c 69 64 65 43 6c 61 73 73 65 73 22 2c 74 29 7d 73 6c 69 64 65 73 50 65 72 56 69 65 77 44 79 6e 61 6d 69 63 28 65 3d 22 63 75 72 72 65 6e 74 22 2c 74 3d 21 31 29 7b 63 6f 6e 73 74 7b 70 61 72 61 6d 73 3a 73 2c 73 6c 69 64 65 73 3a 61 2c 73 6c 69 64 65 73 47 72 69 64 3a 69 2c 73 6c 69 64 65 73 53 69 7a 65 73 47 72 69 64 3a 72 2c 73 69 7a 65 3a 6e 2c 61 63 74 69 76 65 49 6e 64
                          Data Ascii: nst t=[];e.slides.each((s=>{const a=e.getSlideClasses(s);t.push({slideEl:s,classNames:a}),e.emit("_slideClass",s,a)})),e.emit("_slideClasses",t)}slidesPerViewDynamic(e="current",t=!1){const{params:s,slides:a,slidesGrid:i,slidesSizesGrid:r,size:n,activeInd
                          2025-04-25 22:09:01 UTC8000INData Raw: 6c 69 6e 65 53 69 7a 65 2c 72 3d 73 3f 73 2e 68 65 69 67 68 74 3a 28 74 5b 30 5d 7c 7c 74 29 2e 62 6c 6f 63 6b 53 69 7a 65 29 7d 29 29 2c 69 3d 3d 3d 73 26 26 72 3d 3d 3d 61 7c 7c 6e 28 29 7d 29 29 2c 69 2e 6f 62 73 65 72 76 65 28 65 2e 65 6c 29 29 3a 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6e 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 6c 29 29 7d 29 29 2c 74 28 22 64 65 73 74 72 6f 79 22 2c 28 28 29 3d 3e 7b 69 26 26 69 2e 75 6e 6f 62 73 65 72 76 65 26 26 65 2e 65 6c 26 26 28 69 2e 75 6e 6f 62 73 65 72 76 65 28 65 2e 65 6c 29 2c 69 3d 6e 75 6c 6c 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73
                          Data Ascii: lineSize,r=s?s.height:(t[0]||t).blockSize)})),i===s&&r===a||n()})),i.observe(e.el)):(a.addEventListener("resize",n),a.addEventListener("orientationchange",l))})),t("destroy",(()=>{i&&i.unobserve&&e.el&&(i.unobserve(e.el),i=null),a.removeEventListener("res
                          2025-04-25 22:09:01 UTC8000INData Raw: 59 22 69 6e 20 65 26 26 28 73 3d 2d 65 2e 77 68 65 65 6c 44 65 6c 74 61 59 2f 31 32 30 29 2c 22 77 68 65 65 6c 44 65 6c 74 61 58 22 69 6e 20 65 26 26 28 74 3d 2d 65 2e 77 68 65 65 6c 44 65 6c 74 61 58 2f 31 32 30 29 2c 22 61 78 69 73 22 69 6e 20 65 26 26 65 2e 61 78 69 73 3d 3d 3d 65 2e 48 4f 52 49 5a 4f 4e 54 41 4c 5f 41 58 49 53 26 26 28 74 3d 73 2c 73 3d 30 29 2c 61 3d 31 30 2a 74 2c 69 3d 31 30 2a 73 2c 22 64 65 6c 74 61 59 22 69 6e 20 65 26 26 28 69 3d 65 2e 64 65 6c 74 61 59 29 2c 22 64 65 6c 74 61 58 22 69 6e 20 65 26 26 28 61 3d 65 2e 64 65 6c 74 61 58 29 2c 65 2e 73 68 69 66 74 4b 65 79 26 26 21 61 26 26 28 61 3d 69 2c 69 3d 30 29 2c 28 61 7c 7c 69 29 26 26 65 2e 64 65 6c 74 61 4d 6f 64 65 26 26 28 31 3d 3d 3d 65 2e 64 65 6c 74 61 4d 6f 64 65 3f
                          Data Ascii: Y"in e&&(s=-e.wheelDeltaY/120),"wheelDeltaX"in e&&(t=-e.wheelDeltaX/120),"axis"in e&&e.axis===e.HORIZONTAL_AXIS&&(t=s,s=0),a=10*t,i=10*s,"deltaY"in e&&(i=e.deltaY),"deltaX"in e&&(a=e.deltaX),e.shiftKey&&!a&&(a=i,i=0),(a||i)&&e.deltaMode&&(1===e.deltaMode?


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.449752209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:01 UTC409OUTGET /site/assets/img/menu2.png HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:01 UTC207INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:01 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 22:45:26 GMT
                          Accept-Ranges: bytes
                          Content-Length: 18240
                          Connection: close
                          Content-Type: image/png
                          2025-04-25 22:09:01 UTC7985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 26 00 00 01 c2 08 06 00 00 00 db f3 02 4f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 80 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                          Data Ascii: PNGIHDR&OtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                          2025-04-25 22:09:01 UTC8000INData Raw: 02 36 07 ca 95 9b ee d6 70 90 22 ad 45 a9 bd 10 bb 77 7e bd 6d f0 e0 c1 a3 68 eb a7 60 42 08 69 84 02 03 03 4f c3 d3 b3 23 74 f5 80 40 0c 81 44 fc bb 86 d7 18 18 c5 67 47 8f 9c 3d 7c f1 72 fc 53 ed da a1 79 9b 04 f8 fa bb 87 4d cb ce 04 8e ee 07 42 82 d9 43 6e 3d ae 01 23 91 92 05 5c b9 06 81 7f 00 12 fc 7d 50 57 56 0a 67 5d 3d aa f3 f3 b1 ec e4 51 c4 aa 03 c5 7e 7e 7e 97 1f e5 f2 a6 64 5e 83 a7 dc 13 85 b9 5a b8 c7 b6 42 bd 55 0c 99 3c 09 e7 b6 7d 0d a9 a3 37 ee 5e 2c 81 c1 75 06 8a 6f 9f c4 07 33 96 e2 a3 ef d6 43 a8 f0 80 cd 66 85 8f 52 0e 7d 9d 01 75 a8 80 a7 d2 0b 69 b7 d3 b1 70 9a 07 1b 58 8c e0 42 85 d4 b4 3a e4 de 53 43 ea 67 83 3e 40 80 52 9b 11 45 1c 4e a0 a0 d8 ad eb fe dd 47 13 06 0c e9 f5 c0 95 61 d9 a1 5d 7b 07 ce 98 99 f0 de da 8d 87 ff ae
                          Data Ascii: 6p"Ew~mh`BiO#t@DgG=|rSyMBCn=#\}PWVg]=Q~~~d^ZBU<}7^,uo3CfR}uipXB:SCg>@RENGa]{
                          2025-04-25 22:09:01 UTC2255INData Raw: d7 d3 db 23 f3 3f 0e 68 30 f0 9d d7 52 67 71 f2 cb 3b 32 77 0b 86 99 ec 36 38 1d 0e a6 a0 a4 24 c1 cd c3 3d 97 be 3d f2 24 a1 53 39 84 90 ff 7a f5 75 36 d5 ea 65 db 6b af 5f cd 46 94 4b 5b 28 f9 6e a8 d6 d7 c2 6a 35 e1 d0 e5 6d 18 3d 63 30 f6 1c 39 00 bb 45 87 be 3d 7a 9a 5e 9c 35 27 e8 61 a6 d3 a6 75 d2 ea 7e f7 ee f5 dd b8 ed 48 1f b1 80 03 37 85 08 35 45 5a ac fb f8 4b d5 cd 6b b7 77 49 e5 52 e8 f4 46 48 a4 52 f8 05 fa b2 f3 55 8f 92 c2 22 0c ef d4 b9 52 e4 b4 79 45 87 07 a1 b2 a6 16 ab 3e 7c 77 86 d9 69 c7 ec d7 5f 5f 1a 16 d9 e4 38 7d 83 e4 49 42 a7 72 08 21 ff 35 6e df b8 3b 32 2c 3c 60 b7 4c 29 fe e7 a9 90 cb a7 4a 17 5b 74 4c 50 4e 46 d5 04 9d 05 a8 bb 79 0f 9e 6e 62 94 da 6a f0 c3 81 8d 08 69 a7 84 46 6f 83 bf 8f 12 9d db 77 b8 37 6b d6 ac f0 3f
                          Data Ascii: #?h0Rgq;2w68$==$S9zu6ek_FK[(nj5m=c09E=z^5'au~H75EZKkwIRFHRU"RyE>|wi__8}IBr!5n;2,<`L)J[tLPNFynbjiFow7k?


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.449753209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:01 UTC599OUTGET /site/assets/vendor/waypoints/noframework.waypoints.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:01 UTC220INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:01 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:53:05 GMT
                          Accept-Ranges: bytes
                          Content-Length: 21112
                          Connection: close
                          Content-Type: application/javascript
                          2025-04-25 22:09:01 UTC7972INData Raw: 2f 2a 21 0a 57 61 79 70 6f 69 6e 74 73 20 2d 20 34 2e 30 2e 31 0a 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 31 2d 32 30 31 36 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 0a 0a 20 20 76 61 72 20 6b 65 79 43 6f 75 6e 74 65 72 20 3d 20 30 0a 20 20 76 61 72 20 61 6c 6c 57 61 79 70 6f 69 6e 74 73 20 3d 20 7b 7d 0a 0a 20 20 2f 2a 20 68 74 74 70 3a 2f 2f 69 6d
                          Data Ascii: /*!Waypoints - 4.0.1Copyright 2011-2016 Caleb TroughtonLicensed under the MIT license.https://github.com/imakewebthings/waypoints/blob/master/licenses.txt*/(function() { 'use strict' var keyCounter = 0 var allWaypoints = {} /* http://im
                          2025-04-25 22:09:02 UTC8000INData Raw: 20 20 20 76 61 72 20 63 72 6f 73 73 65 64 46 6f 72 77 61 72 64 20 3d 20 77 61 73 42 65 66 6f 72 65 54 72 69 67 67 65 72 50 6f 69 6e 74 20 26 26 20 6e 6f 77 41 66 74 65 72 54 72 69 67 67 65 72 50 6f 69 6e 74 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 72 6f 73 73 65 64 42 61 63 6b 77 61 72 64 20 3d 20 21 77 61 73 42 65 66 6f 72 65 54 72 69 67 67 65 72 50 6f 69 6e 74 20 26 26 20 21 6e 6f 77 41 66 74 65 72 54 72 69 67 67 65 72 50 6f 69 6e 74 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 72 6f 73 73 65 64 46 6f 72 77 61 72 64 20 7c 7c 20 63 72 6f 73 73 65 64 42 61 63 6b 77 61 72 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 77 61 79 70 6f 69 6e 74 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 64 69 72 65 63 74 69 6f 6e 29 0a 20 20 20 20 20 20 20 20 20 20 74 72 69 67 67
                          Data Ascii: var crossedForward = wasBeforeTriggerPoint && nowAfterTriggerPoint var crossedBackward = !wasBeforeTriggerPoint && !nowAfterTriggerPoint if (crossedForward || crossedBackward) { waypoint.queueTrigger(direction) trigg
                          2025-04-25 22:09:02 UTC5140INData Raw: 5d 0a 20 20 7d 0a 0a 20 20 2f 2a 20 50 75 62 6c 69 63 20 2a 2f 0a 20 20 2f 2a 20 68 74 74 70 3a 2f 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2e 63 6f 6d 2f 77 61 79 70 6f 69 6e 74 73 2f 61 70 69 2f 6c 61 73 74 20 2a 2f 0a 20 20 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 20 2d 20 31 5d 0a 20 20 7d 0a 0a 20 20 2f 2a 20 50 72 69 76 61 74 65 20 2a 2f 0a 20 20 47 72 6f 75 70 2e 66 69 6e 64 4f 72 43 72 65 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 67 72 6f 75 70 73 5b 6f 70 74 69 6f 6e 73
                          Data Ascii: ] } /* Public */ /* http://imakewebthings.com/waypoints/api/last */ Group.prototype.last = function() { return this.waypoints[this.waypoints.length - 1] } /* Private */ Group.findOrCreate = function(options) { return groups[options


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.449755209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:01 UTC591OUTGET /site/assets/vendor/php-email-form/validate.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:02 UTC219INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:02 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:52:58 GMT
                          Accept-Ranges: bytes
                          Content-Length: 2646
                          Connection: close
                          Content-Type: application/javascript
                          2025-04-25 22:09:02 UTC2646INData Raw: 2f 2a 2a 0a 2a 20 50 48 50 20 45 6d 61 69 6c 20 46 6f 72 6d 20 56 61 6c 69 64 61 74 69 6f 6e 20 2d 20 76 33 2e 32 0a 2a 20 55 52 4c 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 6f 74 73 74 72 61 70 6d 61 64 65 2e 63 6f 6d 2f 70 68 70 2d 65 6d 61 69 6c 2d 66 6f 72 6d 2f 0a 2a 20 41 75 74 68 6f 72 3a 20 42 6f 6f 74 73 74 72 61 70 4d 61 64 65 2e 63 6f 6d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 6c 65 74 20 66 6f 72 6d 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 70 68 70 2d 65 6d 61 69 6c 2d 66 6f 72 6d 27 29 3b 0a 0a 20 20 66 6f 72 6d 73 2e 66 6f 72 45 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 65 2e 61 64 64 45 76 65
                          Data Ascii: /*** PHP Email Form Validation - v3.2* URL: https://bootstrapmade.com/php-email-form/* Author: BootstrapMade.com*/(function () { "use strict"; let forms = document.querySelectorAll('.php-email-form'); forms.forEach( function(e) { e.addEve


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.449754209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:01 UTC568OUTGET /site/assets/js/main.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:02 UTC219INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:02 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:53:16 GMT
                          Accept-Ranges: bytes
                          Content-Length: 5389
                          Connection: close
                          Content-Type: application/javascript
                          2025-04-25 22:09:02 UTC5389INData Raw: 2f 2a 2a 0a 2a 20 54 65 6d 70 6c 61 74 65 20 4e 61 6d 65 3a 20 4b 65 6c 6c 79 20 2d 20 76 34 2e 37 2e 30 0a 2a 20 54 65 6d 70 6c 61 74 65 20 55 52 4c 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 6f 74 73 74 72 61 70 6d 61 64 65 2e 63 6f 6d 2f 6b 65 6c 6c 79 2d 66 72 65 65 2d 62 6f 6f 74 73 74 72 61 70 2d 63 76 2d 72 65 73 75 6d 65 2d 68 74 6d 6c 2d 74 65 6d 70 6c 61 74 65 2f 0a 2a 20 41 75 74 68 6f 72 3a 20 42 6f 6f 74 73 74 72 61 70 4d 61 64 65 2e 63 6f 6d 0a 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 6f 74 73 74 72 61 70 6d 61 64 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 45 61 73 79 20 73 65 6c 65 63 74 6f
                          Data Ascii: /*** Template Name: Kelly - v4.7.0* Template URL: https://bootstrapmade.com/kelly-free-bootstrap-cv-resume-html-template/* Author: BootstrapMade.com* License: https://bootstrapmade.com/license/*/(function() { "use strict"; /** * Easy selecto


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.449757209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:02 UTC411OUTGET /site/assets/img/hero-bg.jpg HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:02 UTC209INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:02 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 22:45:27 GMT
                          Accept-Ranges: bytes
                          Content-Length: 385565
                          Connection: close
                          Content-Type: image/jpeg
                          2025-04-25 22:09:02 UTC7983INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*DuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xm
                          2025-04-25 22:09:02 UTC8000INData Raw: 1b 49 6e 63 7d 4e eb 3b 46 47 56 bd 56 5a c1 9a de a3 81 21 63 24 e5 26 2e aa f8 26 48 6e c8 f1 96 75 42 c4 2a 12 c0 84 fe d5 1d c3 03 08 f1 59 53 20 e2 85 04 0f f8 a7 93 09 a4 38 1a a6 dc 12 52 c8 1f 8a 39 06 85 aa c6 e2 44 45 fe 0a 48 a2 56 11 39 e3 a2 92 65 3b b2 42 f7 29 a4 42 72 2a 3c fe d5 6c 51 ab b8 88 b8 0e aa 78 20 e6 44 e9 28 73 53 8c 4a 25 37 91 be b2 9e 0c 7b 8c 76 bc fc 56 08 39 91 bc d3 1a e4 b2 e2 57 64 f0 8a ae 7e 35 d4 b3 15 83 4e 56 36 47 ac 9c 8d 54 d3 29 59 61 ac ac 99 c3 fa 93 36 4c 00 ad 0a 60 ba 32 64 9a ea 0d 14 4b 37 30 69 76 55 51 dc 66 32 c1 2b 49 1d 54 65 33 66 bb 72 4a d7 1e f9 28 39 96 39 16 63 c5 b5 26 aa b9 48 db a6 5f 69 25 02 c6 e2 dd c5 73 5a 95 9c 95 34 02 a0 d5 1b 18 1f ae aa 29 0c 0f 0f a6 35 ad 56 70 37 ed 17 d5 4c
                          Data Ascii: Inc}N;FGVVZ!c$&.&HnuB*YS 8R9DEHV9e;B)Br*<lQx D(sSJ%7{vV9Wd~5NV6GT)Ya6L`2dK70ivUQf2+ITe3frJ(99c&H_i%sZ4)5Vp7L
                          2025-04-25 22:09:02 UTC8000INData Raw: a5 c8 51 4e e8 d6 08 b9 a4 54 9a 60 da f8 2b 63 1c 9a 96 f2 b0 64 cb 71 51 a8 9a 51 6c aa 8e 65 9c e6 ca 4e bb a2 b2 35 33 99 77 67 82 b1 be a3 aa a7 fc 73 5d 76 6d 8f 17 e0 e3 86 3d 16 7f 8c 6c 43 b0 d4 90 6e 04 65 4f 81 50 fe 31 b0 bb 1c 12 37 73 76 38 36 83 a5 56 5f 10 be ae d5 fe 84 6f dd 9c dc 43 1a 51 70 cc cb b4 7f a1 0f f7 8c 71 63 41 58 7c 5c 15 ff 00 ac 49 2f 41 87 74 0e cc 05 28 f1 cd 59 f3 e5 2f 38 32 ae 37 01 4a fc 70 ee b6 61 c6 38 7c 9e 5c d6 5a 46 2d c6 e3 5d 58 d3 21 45 b7 0a 33 a1 e5 f9 9d 95 d8 6b 06 2e f7 b9 47 6f b6 dd ca f2 23 16 ec 73 b5 57 3a 2e 8f 5b c7 95 bc 85 16 71 57 29 b7 f7 e8 7e 3a f2 be 4f f7 db b6 dd 6f 2d c9 8c ef 5b 8e e1 ea 69 3f 48 82 42 5a 5b 55 fb 07 a1 e0 67 8c a0 d7 a1 ab d9 72 38 d3 82 d4 fb 47 d9 0d fd 9b 97 15
                          Data Ascii: QNT`+cdqQQleN53wgs]vm=lCneOP17sv86V_oCQpqcAX|\I/At(Y/827Jpa8|\ZF-]X!E3k.Go#sW:.[qW)~:Oo-[i?HBZ[Ugr8G
                          2025-04-25 22:09:02 UTC8000INData Raw: cb 7a 0a d7 d7 fc 8a c2 44 63 2d 49 03 89 0a b9 d7 96 4d c8 85 cf ed 92 8f b4 47 71 4e 42 49 5b 50 58 47 36 ff 00 25 29 23 26 a5 59 05 a9 cd b6 a6 55 20 81 82 da 45 1b 58 9a 8a 94 51 19 65 05 4a 9e 0a 9c 98 da 9e ea 0c 65 93 03 80 55 b3 38 65 95 3c 1b 48 73 73 0a 32 5a 13 87 92 42 2a a9 68 d8 68 61 61 c7 0a 57 a2 94 65 82 a9 c1 b2 8c d1 e3 9e 3d 02 92 99 57 b6 d1 5d af a1 0c ca 8a e5 e0 da 86 88 d0 8d ba 99 9f 45 43 f2 46 7e 08 1e d2 1b 4a f8 a9 27 a9 0a 60 f6 98 97 19 90 ba 35 23 cb de b1 79 9c 23 21 e0 85 b2 a2 25 2c 17 bd 4c 3e ac 7b 2c 38 ea 73 b9 56 e0 c7 bd 7b 71 a1 cf aa df a2 2c f0 1d bf 2d 67 53 87 bf 91 81 d2 b6 bd 70 0b af 45 79 67 91 e5 df 95 83 8b ba 78 d6 46 74 2b d1 71 ea d0 f2 5c e9 7b 89 c3 ea 71 b3 be d6 49 9d a2 31 1c af 71 6b 8f 7a 60
                          Data Ascii: zDc-IMGqNBI[PXG6%)#&YU EXQeJeU8e<Hss2ZB*hhaaWe=W]ECF~J'`5#y#!%,L>{,8sV{q,-gSpEygxFt+q\{qI1qkz`
                          2025-04-25 22:09:02 UTC8000INData Raw: 89 c1 b0 e2 1f f5 54 7c 96 9c 92 9e 5b f4 36 7d b9 d1 2c 43 d7 ea 6d 6d f0 3a 42 0c a3 f4 5a f2 69 78 3d 0f 07 8f 39 ac b3 6a 3b 68 f5 48 1c 08 68 34 a5 51 5a d2 39 96 f5 b9 b2 59 39 8d e7 66 8e 77 ea 63 49 20 e1 8a ea f1 7b 09 c5 68 7c 6b e6 1f 1d 8b b7 72 4f 29 9c 8c fc 46 0b a7 1f 55 8f 3a b3 00 90 b6 e3 f2 1b e1 e3 07 95 b3 e2 10 e6 fd b6 67 1f a6 84 2c f6 d3 6b 64 82 e2 28 65 6c ae c1 c4 c8 e2 08 f8 2b 65 f2 ee 5c 96 1b 58 fe 86 ba fc 33 d6 71 e5 ee d7 19 ef 7a 3f b9 ff 00 c0 ed 76 ce 19 6b 68 c6 90 48 ca 98 92 b9 9c 8e ee e9 f9 c1 f4 0e 97 e0 bc 7a 71 e7 fb ce 8a 2d a5 b6 fe 56 96 81 9e 38 9c 57 2e ce 75 92 67 af af 86 f8 cf 64 3f 6f 92 d0 b5 07 03 a4 53 21 41 d9 47 dc 91 ea b8 36 49 2d 4c 1b d8 83 4b 83 45 09 27 57 65 d3 a7 53 1d 9d b5 c1 69 e5 99
                          Data Ascii: T|[6},Cmm:BZix=9j;hHh4QZ9Y9fwcI {h|krO)FU:g,kd(el+e\X3qz?vkhHzq-V8W.ugd?oS!AG6I-LKE'WeSi
                          2025-04-25 22:09:03 UTC8000INData Raw: 4b 56 ce 82 09 64 0c 06 40 40 23 b1 5c 8b 39 75 46 58 6f 53 d5 70 21 7c a1 b9 af b7 ea 39 de 8c ba c0 70 2f 8c 55 ec ea 07 75 76 d6 de 7d 0e 67 69 d8 d4 d3 51 7a 8c 64 11 38 c2 d7 e1 f7 03 54 35 c2 ad 06 95 c5 5c ee 8c 74 2a e8 b0 de 6d d1 15 ee ad 84 ba e1 6c 5e 68 fe b1 4a 50 77 c5 6c c6 dc 22 1c ae 17 0e d9 38 a7 96 67 1e 3a c7 1b 71 33 18 d3 76 4b 6d ea f6 02 f2 06 a2 00 ad 72 59 7d 82 46 df 17 f1 27 27 96 b7 55 56 e8 bf 53 80 e5 7c e3 85 71 4b 59 e4 b9 67 dd 1b 4a fd c3 63 22 ad 2d c0 f7 5d 1a fd f2 ba bf 05 76 de f6 94 3c 7f 53 86 67 bf 3c 7f d2 8a 4b 1e 2f 75 18 0d 0e 64 e6 48 f4 b8 38 60 48 52 aa 9b 26 de f7 84 7d 83 a7 fc 3f c8 ab 6f f9 58 7e a6 6d c7 bd dc b2 f6 66 1b 5d be de 2b 0e 8e 74 75 75 3e 4a af e2 d5 17 e4 fb 27 07 f1 5f 2a 55 6b 51 cc
                          Data Ascii: KVd@@#\9uFXoSp!|9p/Uuv}giQzd8T5\t*ml^hJPwl"8g:q3vKmrY}F''UVS|qKYgJc"-]v<Sg<K/udH8`HR&}?oX~mf]+tuu>J'_*UkQ
                          2025-04-25 22:09:03 UTC8000INData Raw: 30 1e 0a c4 c9 95 c3 e4 89 b8 92 08 cc 29 60 e6 59 c8 6a 4c b5 0b dd 23 80 73 89 ee b0 d6 4c 43 92 f2 25 e3 58 d0 69 80 39 15 2a a9 cb 2e bf 90 72 37 d2 b4 30 10 71 aa ed 71 a8 d4 f3 5d 9f 27 ec 39 8b c9 f3 a1 c7 f6 ae df 1e 93 e4 9f 20 e4 37 e0 c3 96 ec 87 b1 8c 15 24 ff 00 53 b5 17 45 c5 28 9e 1b 8d ca cd ba 14 b7 68 67 bb 73 2d 9a da 6d cf 14 9a 5e 81 71 ed e3 da e5 a1 67 c8 3a bf 7a bc 1c c5 87 1f 12 5d 3a de dd e5 b6 75 2e fb 89 64 63 63 1a 4f 77 10 a0 f8 b7 a5 96 cf 3b d0 fc 75 2b 30 75 ac bc e3 9b 4d ab f7 4d f7 76 b4 6d 85 85 5b 3d d3 a7 88 db 30 0c 2b 21 0e c9 6c 47 a9 ba 7a 2c b6 ff 00 46 7d b7 81 f1 c7 2a 8e 17 9f 7e 4d 7e 3e 7b 2f c7 f6 fe 51 ee 77 bb bb 36 c7 b3 3a 09 1d 68 e7 4e d6 87 ed a1 f4 93 1a 9f 35 4e 0b 5d 7c 37 9f 64 a4 d4 1a c7 ab
                          Data Ascii: 0)`YjL#sLC%Xi9*.r70qq]'9 7$SE(hgs-m^qg:z]:u.dccOw;u+0uMMvm[=0+!lGz,F}*~M~>{/Qw6:hN5N]|7d
                          2025-04-25 22:09:03 UTC8000INData Raw: 6f e5 dc 2f d8 db ab 8e 37 ee 08 74 71 be 6d c2 c6 09 1c cd 71 97 50 54 87 34 87 2f a7 70 7f 2c 7c 6f 8d cc 71 e4 d4 dc 5a c6 71 a6 7c e7 ce 7f c0 fd d1 d4 7c b2 ce 4f 02 b7 a3 cf eb ea 70 df ed 69 f8 65 c2 bf 27 7f dc 12 c3 61 e2 ef 7d c7 b2 7b 30 93 70 de 2f cd 4b 20 7d e3 3e e2 da d6 ad c5 f4 d5 a4 91 95 31 5f 70 e2 f7 5d 6f 1b 8a f9 5d 7c 94 56 1b c6 75 cf 93 e3 bf 98 f8 31 ec 3a 8b 29 4d c7 7f aa 78 fa e7 54 7f a4 17 b7 1e d7 71 4f 6b b8 9c 7c 3b 89 6c 8c db b6 5d 88 98 e0 7b 70 06 4d 46 ba 47 6c 57 c0 3e 59 f2 ce 5f 65 73 9d b2 dd 26 97 f7 7d 0f e7 17 c4 ff 00 17 d5 c1 b6 4a b5 85 b9 bf ef 79 67 5d c9 b8 ec 5b cf 16 dc f8 dd c9 12 3b 73 69 92 27 9f e1 75 28 31 5c 9f 8f 4d f1 ec 53 47 e8 0e 37 35 70 ea db 83 e3 ef 6e bd ad e6 f1 f2 81 69 73 6e 76 ad
                          Data Ascii: o/7tqmqPT4/p,|oqZq||Opie'a}{0p/K }>1_p]o]|Vu1:)MxTqOk|;l]{pMFGlW>Y_es&}Jyg][;si'u(1\MSG75pnisnv
                          2025-04-25 22:09:03 UTC8000INData Raw: d1 b1 ac b2 78 4d 44 7f 15 9b d1 2e 34 b5 37 22 3e 66 fc 17 26 cf 27 b5 e1 bf b7 fb 05 b8 76 0e f8 a9 60 8f 26 65 2d 74 35 01 59 5a d4 e6 4e 41 ea 39 5e 54 d8 d2 49 cd 0c 08 80 94 fd 1f 20 b5 e5 e4 b5 11 2c c7 c9 94 0a f2 e2 68 a9 e6 af 6c 15 56 f8 36 b8 ae 39 7b 88 65 6b 19 e6 1d 55 58 37 37 54 57 6c 81 cf cf 01 80 51 f5 34 f9 36 c5 3c 2f 04 ef 92 80 57 e4 b7 aa 59 39 57 72 35 32 e5 cd ca 77 1a 12 f2 49 01 a3 9a 7c 02 d4 8f ee 27 5f ee 46 b6 90 e6 80 54 2c f2 75 e1 fb 82 36 68 77 83 b2 5a 56 79 3a 52 f0 36 6f a0 fc 56 c5 7e 0e 5d be 46 47 23 43 5a d3 9a dd 8f 83 58 9c 06 b8 13 fa 60 8c 22 33 25 45 3f 55 ae 5d bf f5 33 1e da 3f 57 7c 91 22 16 5b 88 92 46 d3 5f fa ba 23 44 a9 b4 b8 d0 43 71 58 3a 50 9e e8 b0 59 39 f6 79 10 66 b2 54 89 23 ff 00 51 9f 15 09
                          Data Ascii: xMD.47">f&'v`&e-t5YZNA9^TI ,hlV69{ekUX77TWlQ46</WY9Wr52wI|'_FT,u6hwZVy:R6oV~]FG#CZX`"3%E?U]3?W|"[F_#DCqX:PY9yfT#Q
                          2025-04-25 22:09:03 UTC8000INData Raw: 14 38 53 10 85 d5 c5 32 78 9f 86 35 34 42 e4 cb 1a 89 19 e0 7a 2c 6d 42 cb 25 8f 23 70 ae 39 23 8a c1 c7 ba 4f 25 0b 88 da 5e 48 6e 1d 4a b2 9d 51 a3 28 a7 ab d4 ae e0 1a 05 30 a2 db 82 48 be a6 fc 13 e9 6b 99 88 ae 6b 05 c5 73 14 78 9d 02 bd d4 64 f5 36 20 96 d2 3a 53 25 93 46 c6 f2 5e 81 e1 c7 3a f6 0b 13 5a 08 49 e4 be c6 b7 50 c0 2e 75 ac e9 57 04 5a 0a 83 b1 c5 9b c6 04 9f f8 56 6b 93 23 ce 82 8e 30 54 70 04 e2 15 ca 4c e3 5f e0 a5 76 3f a6 74 e0 7b a9 c1 bc 9a 72 48 cc 60 94 3b 17 60 69 82 e8 57 14 68 5b 37 bb 42 69 0b fa 95 5d af 05 10 b1 92 68 71 60 00 62 b4 95 af 27 4e 84 9b d4 7d ae a1 20 c6 a1 58 ee d0 97 19 ff 00 9b 8f 43 75 cd 6b f4 92 29 82 a7 dc 67 a3 e6 45 45 ac 69 a1 03 a2 63 be a1 5f 05 25 64 8e 35 e6 7d e3 1a c6 1d 2d 0d a7 5e ca 75 cd
                          Data Ascii: 8S2x54Bz,mB%#p9#O%^HnJQ(0Hkksxd6 :S%F^:ZIP.uWZVk#0TpL_v?t{rH`;`iWh[7Bi]hq`b'N} XCuk)gEEic_%d5}-^u


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.449758209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:02 UTC714OUTGET /site/assets/vendor/bootstrap-icons/fonts/bootstrap-icons.woff2?a74547b2f0863226942ff8ded57db345 HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          Origin: https://escolaskydive.com.br
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://escolaskydive.com.br/site/assets/vendor/bootstrap-icons/bootstrap-icons.css
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:02 UTC208INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:02 GMT
                          Server: Apache
                          Last-Modified: Fri, 31 Jan 2025 23:52:39 GMT
                          Accept-Ranges: bytes
                          Content-Length: 92004
                          Connection: close
                          Content-Type: font/woff2
                          2025-04-25 22:09:02 UTC7984INData Raw: 77 4f 46 32 00 01 00 00 00 01 67 64 00 0b 00 00 00 05 22 a4 00 01 67 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 81 a9 76 0a 90 fd 00 8d c8 62 01 36 02 24 03 af 44 0b af 48 00 04 20 05 84 6a 07 81 b6 48 5b fb 2f b4 03 fe ff 1e d9 39 ff cd 18 41 6a 0a 71 ef 26 dd 86 00 55 a5 9b 75 d5 38 73 c9 d8 66 c1 b4 0e 19 b3 c7 06 03 d0 ca 1b 50 a3 dc 3e 54 60 dc aa 54 40 05 b3 c9 fe ff ff ff ff ff ff ff ff 77 26 13 31 a7 74 b6 4f b2 1d 3b 69 02 6d 29 b4 7c 1b 4f e1 5f d9 26 04 66 9e 4b 1d 5a af 3d 68 04 44 93 ac 0c 98 cc a6 da a0 57 60 61 c7 f3 08 6d 06 2e 46 43 66 06 4c 08 8d f8 cc 3c 9f 53 ea 5a 53 4d b6 01 e3 66 1b af 86 33 20 5f 04 e6 14 77 d8 90 c9 da 81 31 25 5b 5f 46 c9 e1 2d f2 55 12 86 2d 7c 3f 83 22 b3 a1 9c c0
                          Data Ascii: wOF2gd"gT`vb6$DH jH[/9Ajq&Uu8sfP>T`T@w&1tO;im)|O_&fKZ=hDW`am.FCfL<SZSMf3 _w1%[_F-U-|?"
                          2025-04-25 22:09:02 UTC8000INData Raw: 51 b0 4c 94 9f c0 f5 b5 95 38 43 0d f0 46 4a 89 4f ed fd 6d 49 e9 28 de 82 09 48 61 dd 88 fd 1c 27 4f 31 89 22 c0 f1 72 ea 57 72 e7 19 c8 20 85 28 fc da aa db 7c 46 b7 30 f8 d0 9a e2 17 81 e3 99 c4 a6 3c ef 0c ee cb bc 02 7d c4 2b 25 f9 27 c1 4f 3b fd e1 f7 a1 0d 0b 47 ca 31 62 92 3b 8a a2 0c 51 14 8a 5f f8 2b 24 82 9c 38 d9 c9 b3 43 9d 2f 1c e8 57 44 87 a4 e2 bc 14 c3 62 fa 3f 0f 8d bb 86 80 a4 30 6c 36 ef d2 f7 6d 84 22 f0 32 17 be 73 fd b9 a8 df 93 34 92 4a b4 27 de c4 a4 29 a0 7d d4 93 a0 6b ea b4 bb 26 f7 c0 6d ea 78 41 9c ff 8d f4 24 7d 4f 91 50 27 a8 d3 6e c7 b6 71 77 9a 87 6f 95 9e 24 45 f1 a7 ec 18 e6 e8 a5 14 b4 9d a9 7e 7d bc 52 8f 2b d1 2c be 96 f6 9e 63 3f 26 a3 2c 31 6a b1 7a 70 1a d6 83 c6 c8 d4 62 a2 ca a3 af 83 ad 84 08 39 ac 67 d1 de 43
                          Data Ascii: QL8CFJOmI(Ha'O1"rWr (|F0<}+%'O;G1b;Q_+$8C/WDb?0l6m"2s4J')}k&mxA$}OP'nqwo$E~}R+,c?&,1jzpb9gC
                          2025-04-25 22:09:02 UTC8000INData Raw: 11 1f a0 41 62 40 8f 5d c9 b0 ff 86 54 37 67 b4 8e d6 20 11 bf 84 84 f3 8a 7f e8 f9 95 fb 8c 18 26 c6 32 01 85 07 f7 1f 60 93 12 13 1c 3b 01 ee e8 6e 27 0f b9 bb ff 42 3f 0d 5b e8 c4 b1 1f 5f c5 bb f9 b0 19 15 70 13 32 fc ec 4d 0d f5 e8 62 f5 ec 49 b3 8c fa ef 9f c3 da a8 ce 32 fe ee 0f d1 dc 1e 7e fb 7b 7e 67 26 a1 96 85 72 a5 e9 36 3c b7 d6 6f 16 5b ee 0e 3d f0 2b a4 41 b0 d6 2f 14 57 e8 01 ab 9e 4f 8a 63 ab 11 19 6a 67 7b c9 6c f0 88 ac a4 e3 e2 2e 84 3b d7 71 f6 0e 78 74 b5 4c 72 21 21 1e ac fb 5a 89 9e a4 2c 2c 7c 05 d2 bb 4c e1 b1 25 14 4a 90 b8 b3 8d 7f ab 02 69 40 ab 38 2e 2e 22 86 e5 16 36 31 2e 0f 56 89 6e 68 15 69 a3 1b cc 6f 44 51 d5 b6 5c e8 b4 54 67 00 a8 92 e5 f7 93 b0 2a b1 34 e2 36 95 a2 56 a1 3f dd 92 5a d5 33 74 54 72 0e 01 7d 1c fd fc
                          Data Ascii: Ab@]T7g &2`;n'B?[_p2MbI2~{~g&r6<o[=+A/WOcjg{l.;qxtLr!!Z,,|L%Ji@8.."61.VnhioDQ\Tg*46V?Z3tTr}
                          2025-04-25 22:09:02 UTC8000INData Raw: 7c 2c 52 ea b7 aa c0 6e 9b 91 cc 3c 65 43 57 4b b6 82 a6 da 62 d4 4e 95 d0 b6 36 59 b7 d0 23 91 f0 19 39 9d 22 e5 ee a7 70 e5 7d 61 83 99 a6 72 ec ec 1c 94 04 31 46 29 f1 c1 9e 09 3d 9b ce 41 19 b8 bf 23 e7 ee e1 d4 fc 3d 9c 98 c3 87 d6 30 9b 1b ad 50 14 01 69 59 53 4d 8c 90 d8 b0 fb 5d 1a 66 52 55 d3 d2 62 46 10 c7 6a 67 92 08 5f 03 04 05 ce 81 5b 0f 1b 01 ff 64 72 b7 12 46 69 94 a2 b8 65 d5 7d 0e a4 e9 2d 3e 0c fa 86 4f 87 5a 4e cd 6c c0 52 33 59 c8 d0 08 18 4f 86 33 a5 be af 56 08 c9 b8 fe c0 8c dd 8c 54 c2 60 55 c3 0a 5b 29 65 3a bb e2 c7 00 95 64 05 40 4b c6 fb 10 a3 85 0b 19 70 d8 06 14 13 93 71 ed 9a 92 ee 11 ec 40 85 f7 d5 07 f4 f5 cc 3d 24 b6 e4 15 81 0a da ce 93 ee e3 a1 ed 10 10 b9 76 44 39 c5 43 67 39 c5 a1 8f e3 6c 20 a8 da 88 53 ea a6 51 a9
                          Data Ascii: |,Rn<eCWKbN6Y#9"p}ar1F)=A#=0PiYSM]fRUbFjg_[drFie}->OZNlR3YO3VT`U[)e:d@Kpq@=$vD9Cg9l SQ
                          2025-04-25 22:09:02 UTC8000INData Raw: 19 ec 1e b5 e1 20 61 52 e9 98 9e ef 2d e7 34 6e a0 54 95 96 19 62 14 8f 62 20 83 1a 4b 16 ef 86 48 4f a1 80 ef 5e 5c ef 94 e3 89 83 e9 ec 11 0b a2 4a d6 a5 bb 62 20 86 8f 89 52 92 6f 7e 7c 0c 37 ba 23 85 e9 6f a2 67 68 04 62 a3 f4 88 5d c0 8d 0e b5 87 04 06 38 ed 0d 44 7a 7b 4e fc dd c4 b9 25 15 95 78 d7 fd 6a b7 c2 97 31 c1 97 d1 d3 c4 ae a2 ea c5 0c 6d c7 8a d1 d4 f8 a8 ee 16 0f ab 09 4b 19 d5 bb e1 44 99 06 f9 21 31 36 71 eb 2d e2 a8 a5 ee ad 14 42 e1 b5 ce ce 15 e7 07 30 db 1d f1 81 59 2b f6 7d 93 21 89 90 24 d2 20 08 f5 35 8e f1 c0 cb 14 e9 7b 32 67 8f dd 41 d4 52 9d 49 a1 a6 64 57 de 77 a9 c1 1e 02 9d a5 7c eb 2b 3c 86 8a b0 be 72 ea 2a 55 bf 4c 75 ac cd 69 10 bc 06 28 89 c3 90 a1 51 2b e4 2c 8f e1 2d 59 72 41 64 90 72 48 d5 44 dd 8f 95 ef 59 c6 2c
                          Data Ascii: aR-4nTbb KHO^\Jb Ro~|7#oghb]8Dz{N%xj1mKD!16q-B0Y+}!$ 5{2gARIdWw|+<r*ULui(Q+,-YrAdrHDY,
                          2025-04-25 22:09:03 UTC8000INData Raw: a3 e0 48 9d f2 4c ee cb d2 bd 81 ee 18 32 90 89 71 03 ce 2c 5f 1e 47 1c ad 1d 7e 49 41 8c 81 21 75 78 ca 15 1b 70 36 b2 30 3c ff be 00 9a 99 0e 0a ac e9 2c 9e f3 84 15 5d 20 59 9f 10 da 87 6a ac 03 5a db 8f 79 be 3f e6 c1 8a 6d cc 21 29 a5 1c a5 db 39 21 67 1d 6a fe ba 95 92 b8 24 4e 57 eb b8 76 fa 3e 69 5f fc 43 cc 2c 5a 75 61 92 bd 71 5d d2 30 50 b0 80 03 fb bc f0 54 ff 0c 7c 74 86 96 78 82 a1 b5 9d 1c 27 da 41 b8 93 18 2b e9 6e 2f 3a 31 ed 01 4f 15 06 32 a7 03 6d 06 85 9f 5b 7e 36 e5 8c 63 95 3c 95 07 79 07 7b 4f 24 0e 3f d8 d4 cd cd 5c bb 3f 60 7a 52 2d f4 0b 0d 14 50 ca ab 52 9b 0e e2 71 1e c0 7b 81 aa fc 14 e0 d4 6b 02 7d 29 e2 21 4a 89 7c 73 a9 27 a7 03 f6 1b bd 64 cd f9 7b 18 0f c9 03 3c 78 aa 42 91 3f 2b af 62 e3 f8 78 70 2b 44 6c ed 26 b4 7d f2
                          Data Ascii: HL2q,_G~IA!uxp60<,] YjZy?m!)9!gj$NWv>i_C,Zuaq]0PT|tx'A+n/:1O2m[~6c<y{O$?\?`zR-PRq{k})!J|s'd{<xB?+bxp+Dl&}
                          2025-04-25 22:09:03 UTC8000INData Raw: 84 fe f0 31 f9 d4 e2 89 84 52 c8 83 d9 2f 5f fc f0 10 41 2c 95 1b 31 9c e1 a7 29 a3 33 97 31 53 d9 fb 30 34 92 a4 2c 3c 65 c6 e1 ad fa 14 dc 01 f9 7a f7 03 2d 8a 78 38 ea c7 2e 15 a6 42 a3 bf 2e fb fc e1 c8 eb 96 6b 46 76 5b ae 29 dc da fb a2 3b fc 27 6b 44 7a 8e f9 78 51 ac 8a 6b b2 f1 ec b9 49 ac 42 6a ff 85 ce c2 e5 53 78 99 3f 26 cd 9d 9b f4 27 b3 50 d6 23 c9 e8 f1 40 67 5e 44 5d f4 16 36 08 97 58 2a 9f ba f5 25 45 8f 2b ea f3 28 8a 00 bf 5e 4a 4b 5b 89 e4 ca 77 ae 4b 28 57 88 d1 25 96 ff 08 b8 fb 72 2d d8 1e a5 f4 5c b7 9a 5d b9 07 0e d8 a9 e7 58 59 c0 10 94 51 01 da 69 40 84 a0 f3 11 07 08 78 08 60 88 8d 8f 79 18 02 c4 5f f7 80 ad d7 8c 9c 0e d1 e7 2c 88 e1 f8 28 cd 85 bf 39 9a ff 03 29 de 7e 67 81 77 2e 54 5e e8 de 24 83 7a 91 54 34 22 fa cd ee 4a
                          Data Ascii: 1R/_A,1)31S04,<ez-x8.B.kFv[);'kDzxQkIBjSx?&'P#@g^D]6X*%E+(^JK[wK(W%r-\]XYQi@x`y_,(9)~gw.T^$zT4"J
                          2025-04-25 22:09:03 UTC8000INData Raw: 94 5a 27 69 14 32 20 41 65 e4 87 38 bd 77 90 84 c1 bc b2 5d 3c 96 9b 2c 35 c1 23 f3 4c e4 68 75 aa 3d a7 cb 72 e8 ae 0e e6 fd da 18 3a b3 4d 41 e9 87 64 94 64 ae e6 a4 38 5d 29 0a be 27 3a c9 ed e4 02 56 c6 48 58 de 12 16 31 2a cd ad 6f 20 ec 86 91 cb ac 6f f1 00 8d dd 29 da 93 2f cc af 32 0f 71 5b a8 e7 24 16 f3 ec 1e 17 83 7b 60 03 9e e5 0e 34 09 96 33 cd 6e 81 c9 93 da 22 61 a5 15 2a a0 ce af 5c 42 e5 10 6d 57 cb 1c 40 c3 9e 1b aa 49 d4 db 2d 36 ae 5d 8b 23 84 57 b6 f7 e0 0c 82 f0 e8 29 ed d9 6e 4c 18 02 43 77 ab 86 12 8c a6 18 8c 97 3f 37 57 f8 9e 95 d2 05 91 37 6c d3 f3 75 dc 5c ed 52 1a 97 9d 32 cc d3 ad 60 91 d3 2c 3f 6b 7f 31 63 05 67 39 58 2a 65 82 ab 56 f3 31 05 2c 99 2f c3 37 b7 bc d6 ee 05 b9 49 50 f8 49 bb fd 32 ba d5 b2 f0 f1 fc ce df cc e6
                          Data Ascii: Z'i2 Ae8w]<,5#Lhu=r:MAdd8])':VHX1*o o)/2q[${`43n"a*\BmW@I-6]#W)nLCw?7W7lu\R2`,?k1cg9X*eV1,/7IPI2
                          2025-04-25 22:09:03 UTC8000INData Raw: e5 af 6d e9 5a 31 7b 19 be ac 8e 41 9f 4b cf 83 f2 9a 0c 44 49 08 06 59 97 46 7d f5 55 82 96 e7 68 23 fe dd 4f 0e 08 bd d4 88 93 00 cf c4 47 2e 9a c9 d7 38 7b 01 76 32 c1 4b 5c 5c 1d 14 aa 3c 2f c8 a7 4c 4b 79 d0 78 1d 1e f7 f3 b0 5b 58 b0 56 8d 17 b2 10 53 35 84 7f f3 dd 9a 34 14 f9 d2 47 30 45 21 56 34 1a 71 ca 32 fe 22 a3 99 00 2b da e2 61 a1 df b5 a2 9e 91 da df 31 23 47 47 00 7a 83 24 bd 76 d7 8f 67 0e 6f 9e 98 50 6a 47 5c a9 94 f8 9f 15 e1 7d 0e 30 fb 7f c3 99 78 6b a5 fc d1 05 c0 c5 40 33 e2 e9 f8 75 ac 37 9f 70 3e 73 66 08 fe c9 2d 5b 99 d1 46 d2 cd d3 13 e1 f5 09 7c 33 40 89 8f f0 d5 74 db d2 93 15 3e a8 5a 88 07 19 32 55 2e 0c 76 ea 6f b9 2c 46 a4 f2 8c 0c 6e a5 15 be ab 54 a9 1c 0d 56 38 55 9b 75 34 5a 09 ad ad 87 7d a4 70 1a 33 5f 09 d5 31 5e
                          Data Ascii: mZ1{AKDIYF}Uh#OG.8{v2K\\</LKyx[XVS54G0E!V4q2"+a1#GGz$vgoPjG\}0xk@3u7p>sf-[F|3@t>Z2U.vo,FnTV8Uu4Z}p3_1^
                          2025-04-25 22:09:03 UTC8000INData Raw: b1 c4 ca 79 47 f8 29 aa 66 9b a9 9b 34 89 3e 9f fd 67 80 22 49 c9 84 f6 a1 1d 50 ff f2 f8 17 10 a1 a5 b9 4e 26 fc dc cf 38 e4 0b b5 33 a9 1d 0f cd ab b3 91 7c 48 7a 3a fb 50 bd 71 97 89 eb f3 6e e7 44 f4 72 a4 01 8e b5 04 ae 17 ec 4b fb 48 54 da f6 4a 46 f1 44 92 e0 32 80 08 e3 12 80 74 2a 29 c0 ce e6 dc 06 a4 c4 53 f9 76 a5 46 c3 b3 dd 8c 83 71 e8 10 49 9d 0d c7 c3 26 21 e5 db 6d 65 f4 12 1e fa b0 9e bc b4 af 4f d9 f0 3e 43 e4 d1 3d 31 99 cd 43 57 f4 15 43 72 78 df ac 28 ee b3 59 44 f6 ed c0 24 00 a9 41 1c 28 36 18 7b ad c2 05 57 69 96 fc 2a e8 04 64 d3 a5 36 a7 70 f2 88 81 5d 2a ed db d8 db da 3f 88 c4 ac 3a fc 4f b5 de 15 ed 6e b4 34 87 9b 3f 95 97 41 23 a6 e6 1e 32 e7 b0 b6 d1 dc b4 e4 a7 be a0 55 f3 21 b9 36 2b 4b 95 47 bb f6 d2 6d 7c 2d e3 ec 2a 74
                          Data Ascii: yG)f4>g"IPN&83|Hz:PqnDrKHTJFD2t*)SvFqI&!meO>C=1CWCrx(YD$A(6{Wi*d6p]*?:On4?A#2U!6+KGm|-*t


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.449761209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:03 UTC603OUTGET /favicon.ico HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://escolaskydive.com.br/
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:03 UTC164INHTTP/1.1 404 Not Found
                          Date: Fri, 25 Apr 2025 22:09:03 GMT
                          Server: Apache
                          Content-Length: 315
                          Connection: close
                          Content-Type: text/html; charset=iso-8859-1
                          2025-04-25 22:09:03 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.449764209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:35 UTC747OUTGET /site/pagamentos.php HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: frame
                          Referer: https://escolaskydive.com.br/site/index.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:36 UTC185INHTTP/1.1 200 OK
                          Date: Fri, 25 Apr 2025 22:09:35 GMT
                          Server: Apache
                          X-Powered-By: PHP/8.1.32
                          Connection: close
                          Transfer-Encoding: chunked
                          Content-Type: text/html; charset=UTF-8
                          2025-04-25 22:09:36 UTC8007INData Raw: 32 66 63 33 0d 0a ef bb bf ef bb bf 09 09 09 09 09 09 09 3c 21 2d 2d 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 22 3e 3c 62 3e 3c 61 20 68 72 65 66 3d 22 69 6e 64 65 78 2e 70 68 70 3f 70 61 67 65 3d 76 69 65 77 5f 63 6f 75 72 73 65 26 66 3d 63 6f 75 72 65 73 65 5f 63 6f 6e 74 65 6e 74 5f 31 26 69 64 3d 22 3e 41 74 75 61 6c 69 64 61 64 65 73 3c 2f 61 3e 3c 2f 62 3e 3c 2f 6c 69 3e 2d 2d 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 21 2d 2d 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 22 3e 3c 62 3e 3c 61 20 68 72 65 66 3d 22 69 6e 64 65 78 2e 70 68 70 3f 70 61 67 65 3d 76 69 65 77 5f 63 6f 75 72 73 65 26 66 3d 63 6f 75 72 65 73 65 5f 63 6f 6e 74 65 6e 74 5f 31 26 69 64 3d 22 3e 41 75
                          Data Ascii: 2fc3...<li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Atualidades</a></b></li>-->...<li class="list-group-item"><b><a href="index.php?page=view_course&f=courese_content_1&id=">Au
                          2025-04-25 22:09:36 UTC4226INData Raw: 72 3e 3c 74 64 20 63 6c 61 73 73 3d 22 78 6c 33 31 22 20 63 6f 6c 73 70 61 6e 3d 22 32 22 3e 3c 64 69 76 3e 3c 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 78 6c 32 36 22 3e 26 6e 62 73 70 3b 20 2a 3c 75 3e 46 45 53 54 41 53 20 45 20 45 56 45 4e 54 4f 53 3c 2f 75 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 28 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 79 6c 65 35 22 3e 3c 73 74 72 6f 6e 67 3e 76 61 6c 6f 72 20 63 6f 6c 6f 63 61 64 6f 20 73 65 72 26 61 61 63 75 74 65 3b 20 64 65 20 61 63 6f 72 64 6f 20 63 6f 6d 20 6f 20 6d 65 73 6d 6f 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 29 3c 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 78 6c 32 36 22 3e 3a 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e
                          Data Ascii: r><td class="xl31" colspan="2"><div><strong><span class="xl26">&nbsp; *<u>FESTAS E EVENTOS</u>&nbsp;</span></strong>(<span class="style5"><strong>valor colocado ser&aacute; de acordo com o mesmo</strong></span>)<strong><span class="xl26">:</span></strong>
                          2025-04-25 22:09:36 UTC2INData Raw: 0d 0a
                          Data Ascii:
                          2025-04-25 22:09:36 UTC1028INData Raw: 33 66 38 0d 0a 31 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 45 6e 64 20 53 65 72 76 69 63 65 73 20 53 65 63 74 69 6f 6e 20 2d 2d 3e 0d 0a 0d 0a 20 20 3c 2f 6d 61 69 6e 3e 3c 21 2d 2d 20 45 6e 64 20 23 6d 61 69 6e 20 2d 2d 3e 0d 0a 0d 0a 20 20 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 20 46 6f 6f 74 65 72 20 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0d 0a 20 0d 0a 0d 0a 20 20 3c 64 69 76 20 69 64 3d 22 70 72 65 6c 6f 61 64 65 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 20 64 2d 66 6c 65 78 20 61 6c 69 67 6e 2d 69 74
                          Data Ascii: 3f81 </p> </div> </div> </section> ... End Services Section --> </main>... End #main --> ... ======= Footer ======= --> <div id="preloader"></div> <a href="#" class="back-to-top d-flex align-it


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.449767209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:36 UTC595OUTGET /site/assets/vendor/aos/aos.css HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://escolaskydive.com.br/site/pagamentos.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:37 UTC164INHTTP/1.1 404 Not Found
                          Date: Fri, 25 Apr 2025 22:09:37 GMT
                          Server: Apache
                          Content-Length: 315
                          Connection: close
                          Content-Type: text/html; charset=iso-8859-1
                          2025-04-25 22:09:37 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.449766209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:36 UTC580OUTGET /site/assets/vendor/aos/aos.js HTTP/1.1
                          Host: escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://escolaskydive.com.br/site/pagamentos.php
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:37 UTC164INHTTP/1.1 404 Not Found
                          Date: Fri, 25 Apr 2025 22:09:37 GMT
                          Server: Apache
                          Content-Length: 315
                          Connection: close
                          Content-Type: text/html; charset=iso-8859-1
                          2025-04-25 22:09:37 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.449768209.133.205.2024433460C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-25 22:09:37 UTC608OUTGET /pagamento.html HTTP/1.1
                          Host: www.escolaskydive.com.br
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://escolaskydive.com.br/
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-25 22:09:38 UTC164INHTTP/1.1 404 Not Found
                          Date: Fri, 25 Apr 2025 22:09:38 GMT
                          Server: Apache
                          Content-Length: 315
                          Connection: close
                          Content-Type: text/html; charset=iso-8859-1
                          2025-04-25 22:09:38 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                          020406080s020406080100

                          Click to jump to process

                          020406080s0.0050100MB

                          Click to jump to process

                          Target ID:1
                          Start time:18:08:45
                          Start date:25/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff786830000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:18:08:49
                          Start date:25/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,5202935159010456533,7536317584732994594,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
                          Imagebase:0x7ff786830000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:4
                          Start time:18:08:55
                          Start date:25/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://escolaskydive.com.br"
                          Imagebase:0x7ff786830000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                          No disassembly