Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://leembal.com.mx

Overview

General Information

Sample URL:http://leembal.com.mx
Analysis ID:1500770
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2216,i,3562335403308370151,11216506624506212134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://leembal.com.mx" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://leembal.com.mxAvira URL Cloud: detection malicious, Label: malware
Source: https://mauriecward.com/cdn-cgi/challenge-platform/h/b/jsd/r/8ba6f23a4da941ecAvira URL Cloud: Label: phishing
Source: https://mauriecward.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1167734408:1724873164:yE7N7dQXqOe0ALFIGgtX2Y7smI3NA-XL-b1EayvFezY/8ba6f1af4dc143be/2b18e3cee4a86e2Avira URL Cloud: Label: phishing
Source: https://mauriecward.com/www/default/Up/&/&%20.icoAvira URL Cloud: Label: phishing
Source: https://mauriecward.com/www/default/Up/&/&%20.pngAvira URL Cloud: Label: phishing
Source: https://mauriecward.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://mauriecward.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js?Avira URL Cloud: Label: phishing
Source: http://leembal.com.mx/Avira URL Cloud: Label: malware
Source: https://mauriecward.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8ba6f1af4dc143beAvira URL Cloud: Label: phishing
Source: https://mauriecward.com/www/default/Up/&/2&%20.cssAvira URL Cloud: Label: phishing
Source: https://mauriecward.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsAvira URL Cloud: Label: phishing
Source: https://mauriecward.com/www/default/Up/&/1&%20.cssAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://mauriecward.com/www/default/Up/LLM: Score: 9 Reasons: The domain name'mauriceward.com' does not match the brand name 'Xfinity', which is a well-known internet service provider. The domain name appears to be misspelled or unrelated to the brand. DOM: 0.6.pages.csv
Source: https://mauriecward.com/www/default/Up/LLM: Score: 10 Reasons: The domain name'mauriecward.com' does not match the brand name Xfinity, and the domain name appears to be misspelled or unrelated to the brand. The use of a dark background with a bright header and the prominent display of the login form are also suspicious. Additionally, the screenshot shows a login page for Xfinity, but the domain name is not affiliated with Xfinity, which is a clear indication of a phishing attempt. DOM: 0.5.pages.csv
Source: https://mauriecward.com/www/default/Up/HTTP Parser: Iframe src: ./#
Source: https://mauriecward.com/www/default/Up/HTTP Parser: Number of links: 0
Source: https://mauriecward.com/www/default/Up/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none" viewBox="0 0 26 26"><path fill="#d9d9d9" d="M13 0a13 13 0 1 0 0 26 13 13 0 0 0 0-26m0 24a11 11 0 1 1 0-22 11 11 0 0 1 0 22"/><path fill="#d9d9d9" d="m10.955 16.055-3.95-4.125-1.445...
Source: https://mauriecward.com/www/default/Up/HTTP Parser: Title: Sign in to Xfinity does not match URL
Source: https://mauriecward.com/www/default/Up/HTTP Parser: Invalid link: Terms of Service
Source: https://mauriecward.com/www/default/Up/HTTP Parser: Invalid link: Privacy Policy
Source: https://mauriecward.com/www/default/Up/HTTP Parser: Invalid link: Terms of Service
Source: https://mauriecward.com/www/default/Up/HTTP Parser: Invalid link: Privacy Policy
Source: https://mauriecward.com/www/default/Up/HTTP Parser: Form action: ./&&/uploader.php
Source: https://mauriecward.com/www/default/Up/HTTP Parser: <input type="password" .../> found
Source: https://mauriecward.com/www/default/Up/HTTP Parser: No favicon
Source: https://mauriecward.com/www/default/Up/HTTP Parser: No favicon
Source: https://mauriecward.com/www/default/Up/HTTP Parser: No favicon
Source: https://mauriecward.com/www/default/Up/HTTP Parser: No <meta name="author".. found
Source: https://mauriecward.com/www/default/Up/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.5:55081 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.5:55090 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:50737 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:55080 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:49188 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.168.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /www/default/Up/ HTTP/1.1Host: mauriecward.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/default/Up/ HTTP/1.1Host: mauriecward.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8ba6f1af4dc143be HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mauriecward.com/www/default/Up/?__cf_chl_rt_tk=vFEhQov70G.VWpWG0ESnpZxTYlu1nleSzLsk9eGtP18-1724875819-0.0.1.1-4628Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mauriecward.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mauriecward.com/www/default/Up/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8ba6f1af4dc143be HTTP/1.1Host: mauriecward.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1167734408:1724873164:yE7N7dQXqOe0ALFIGgtX2Y7smI3NA-XL-b1EayvFezY/8ba6f1af4dc143be/2b18e3cee4a86e2 HTTP/1.1Host: mauriecward.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ba6f1bfcec71998&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mauriecward.com/www/default/Up/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ba6f1bfcec71998&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8ba6f1bfcec71998/1724875825540/9311eb0bc0155a76f04217e998005740fa0a2cb9b619ecc0dad5e5b38d922c5d/Ixeew78qpFXTq8J HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ba6f1bfcec71998/1724875825542/l9vs9uugz06o8HP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ba6f1bfcec71998/1724875825542/l9vs9uugz06o8HP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1167734408:1724873164:yE7N7dQXqOe0ALFIGgtX2Y7smI3NA-XL-b1EayvFezY/8ba6f1af4dc143be/2b18e3cee4a86e2 HTTP/1.1Host: mauriecward.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mauriecward.com/www/default/Up/?__cf_chl_tk=vFEhQov70G.VWpWG0ESnpZxTYlu1nleSzLsk9eGtP18-1724875819-0.0.1.1-4628Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=dmC2F25NBxBlpGyGlHXyYCwfOq01CEGL_LFHFJNb8O0-1724875819-1.2.1.1-sL5jGPTaAHykwYHg6axgT1OipNc3GaDnWGF3OWeGLqdFIXobMR1B_sFO8cN8L.0M6bVFrpOMqPX2UkI0p61a8Wt6VWmhf6p6F1zctH1IJBZoLrlxCymnpeymrnik.Ab.fAhBXEAvRvI4unz.DUa0Vrm.Cl5KFOR3WLKCBuV_g7BlR2PJMA7xzhn_uQRxZpgLluf_hKX7eIU2W3C7yQZD9hw3IxRzmtFS5f19dCCRYw8BuHRsHS26jVfXw4V_uTZFLZY1i_8HQQphzlP7o1oMxXquOw6.tUqWK4NSJBnjMDfjNyfq.jim79ils01ApfzpjDhhJimBP4..sNap2QOeKekGgdVfhFccQIQjuJbOmIW5q.Gla1QjwPjO_FJOYNM4z8u.zk7cO61Guc.i2Oz2FWxhO.Iz8GYg8xTMpTW7LzHg22nZBXYTXjq7lHFojOSi; 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js? HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=dmC2F25NBxBlpGyGlHXyYCwfOq01CEGL_LFHFJNb8O0-1724875819-1.2.1.1-sL5jGPTaAHykwYHg6axgT1OipNc3GaDnWGF3OWeGLqdFIXobMR1B_sFO8cN8L.0M6bVFrpOMqPX2UkI0p61a8Wt6VWmhf6p6F1zctH1IJBZoLrlxCymnpeymrnik.Ab.fAhBXEAvRvI4unz.DUa0Vrm.Cl5KFOR3WLKCBuV_g7BlR2PJMA7xzhn_uQRxZpgLluf_hKX7eIU2W3C7yQZD9hw3IxRzmtFS5f19dCCRYw8BuHRsHS26jVfXw4V_uTZFLZY1i_8HQQphzlP7o1oMxXquOw6.tUqWK4NSJBnjMDfjNyfq.jim79ils01ApfzpjDhhJimBP4..sNap2QOeKekGgdVfhFccQIQjuJbOmIW5q.Gla1QjwPjO_FJOYNM4z8u.zk7cO61Guc.i2Oz2FWxhO.Iz8GYg8xTMpTW7LzHg22nZBXYTXjq7lHFojOSi; 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js? HTTP/1.1Host: mauriecward.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mauriecward.com/www/default/Up/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=dmC2F25NBxBlpGyGlHXyYCwfOq01CEGL_LFHFJNb8O0-1724875819-1.2.1.1-sL5jGPTaAHykwYHg6axgT1OipNc3GaDnWGF3OWeGLqdFIXobMR1B_sFO8cN8L.0M6bVFrpOMqPX2UkI0p61a8Wt6VWmhf6p6F1zctH1IJBZoLrlxCymnpeymrnik.Ab.fAhBXEAvRvI4unz.DUa0Vrm.Cl5KFOR3WLKCBuV_g7BlR2PJMA7xzhn_uQRxZpgLluf_hKX7eIU2W3C7yQZD9hw3IxRzmtFS5f19dCCRYw8BuHRsHS26jVfXw4V_uTZFLZY1i_8HQQphzlP7o1oMxXquOw6.tUqWK4NSJBnjMDfjNyfq.jim79ils01ApfzpjDhhJimBP4..sNap2QOeKekGgdVfhFccQIQjuJbOmIW5q.Gla1QjwPjO_FJOYNM4z8u.zk7cO61Guc.i2Oz2FWxhO.Iz8GYg8xTMpTW7LzHg22nZBXYTXjq7lHFojOSi; 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8ba6f23a4da941ec HTTP/1.1Host: mauriecward.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /www/default/Up/ HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://mauriecward.com/www/default/Up/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4
Source: global trafficHTTP traffic detected: GET /www/default/Up/&/1&%20.css HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mauriecward.com/www/default/Up/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; 75TTEp_WOPJX24l98nICeO25kO4=1724962246; AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo
Source: global trafficHTTP traffic detected: GET /www/default/Up/&/2&%20.css HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mauriecward.com/www/default/Up/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; 75TTEp_WOPJX24l98nICeO25kO4=1724962246; AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo
Source: global trafficHTTP traffic detected: GET /www/default/Up/ HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mauriecward.com/www/default/Up/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; 75TTEp_WOPJX24l98nICeO25kO4=1724962246; AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo
Source: global trafficHTTP traffic detected: GET /www/default/Up/&/&%20.png HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mauriecward.com/www/default/Up/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; 75TTEp_WOPJX24l98nICeO25kO4=1724962246; AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo
Source: global trafficHTTP traffic detected: GET /www/default/Up/&/&%20.png HTTP/1.1Host: mauriecward.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; 75TTEp_WOPJX24l98nICeO25kO4=1724962246; AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo
Source: global trafficHTTP traffic detected: GET /www/default/Up/&/&%20.ico HTTP/1.1Host: mauriecward.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mauriecward.com/www/default/Up/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; 75TTEp_WOPJX24l98nICeO25kO4=1724962246; AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo
Source: global trafficHTTP traffic detected: GET /www/default/Up/&/&%20.ico HTTP/1.1Host: mauriecward.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; 75TTEp_WOPJX24l98nICeO25kO4=1724962246; AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: leembal.com.mxConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: leembal.com.mx
Source: global trafficDNS traffic detected: DNS query: mauriecward.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: sdx.xfinity.com
Source: unknownHTTP traffic detected: POST /report/v4?s=DLroKrrSJMX%2B0hKNCOBIFt7U%2BrHuCJmSaYRmjd02rk6E0d6yurnnbHoIsGuq%2BifUfHng6ludCRKjSin41JhBpMCEWyvR0A%2BM78U1pISADARevzoZaiyyAnx9bo40v3GOnnE%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 404Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 28 Aug 2024 20:10:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 28 Aug 2024 20:10:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 28 Aug 2024 20:10:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 28 Aug 2024 20:10:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: yvc4aeSl+wXTj6sr31scjeAQ6YjWWw8Bt/Q=$BMePj1MAqH72fzsvReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GJNoFUNPpxkjDSz%2F9CoH6DD1yQtWBi2YzB%2BsPaIBj63gMLvx26zgbtbF2IOqcGgrEvg7EfOP%2F91%2FIBwqtNMHOVfvTc1uShILOCknzgCbD%2FJPfdHNmcw4oEsNFb9VEnSGI88%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ba6f1bfccd932fc-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 28 Aug 2024 20:10:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 28 Aug 2024 20:10:26 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: XGSKY7gHkk/h+xzDq/6TCJli0SRBRCIB5bg=$EhJPL2+AFCVYgzFCcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ba6f1db8a95426b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 28 Aug 2024 20:10:30 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: G+tzPxMpLo7ee2XmmgVsmzlpG54ckhRPyOA=$M8CbdUxqtBPtZzfHServer: cloudflareCF-RAY: 8ba6f1f26a738cd4-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 28 Aug 2024 20:10:40 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: jz+3/JfpgEdQaf0MLyrwQMEhLSS7snAiKCw=$hCmOTOsd1Wtg8I/ocache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ba6f2357de05589-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 28 Aug 2024 20:10:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 28 Aug 2024 20:10:41 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 5SQEUUkIrwQbi0Wy17czE+6EqTazILvcBzA=$K0Pn1wo3MB55Db3fReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xoQ58tLfP6qQ9K3ucq6yHOE2hn8RvJ5IFDdkUBhi5RlRXlf%2FUBMfrI34hCg1r73Ea8u96%2BXRr1AyhuhKkNsHkXJ5%2FLZmvwS%2FSY%2FTvCEiQNG5ypuGUezEmECS49tar3IP%2FCg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ba6f23a4cd08cb7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 28 Aug 2024 20:10:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 28 Aug 2024 20:10:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-ExtraLight.woff
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-ExtraLight.woff2
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Light.woff
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Light.woff2
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Medium.woff
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Medium.woff2
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Regular.woff
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Regular.woff2
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Thin.woff
Source: chromecache_135.2.drString found in binary or memory: https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Thin.woff2
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55105
Source: unknownNetwork traffic detected: HTTP traffic on port 55083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 50744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55086
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55087
Source: unknownNetwork traffic detected: HTTP traffic on port 55086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55081
Source: unknownNetwork traffic detected: HTTP traffic on port 55105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 55088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 50747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 55085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55091
Source: unknownNetwork traffic detected: HTTP traffic on port 50756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 55091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 55099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 50753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 50760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50757 -> 443
Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.5:55081 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.221.168.226:443 -> 192.168.2.5:55090 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@25/42@20/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2216,i,3562335403308370151,11216506624506212134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://leembal.com.mx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2216,i,3562335403308370151,11216506624506212134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://leembal.com.mx100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mauriecward.com/cdn-cgi/challenge-platform/h/b/jsd/r/8ba6f23a4da941ec100%Avira URL Cloudphishing
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-ExtraLight.woff20%Avira URL Cloudsafe
https://mauriecward.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1167734408:1724873164:yE7N7dQXqOe0ALFIGgtX2Y7smI3NA-XL-b1EayvFezY/8ba6f1af4dc143be/2b18e3cee4a86e2100%Avira URL Cloudphishing
https://mauriecward.com/www/default/Up/&/&%20.ico100%Avira URL Cloudphishing
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Medium.woff0%Avira URL Cloudsafe
https://mauriecward.com/www/default/Up/&/&%20.png100%Avira URL Cloudphishing
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Light.woff0%Avira URL Cloudsafe
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Thin.woff0%Avira URL Cloudsafe
https://mauriecward.com/favicon.ico100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=QlW6%2B985NZG03td0RW8i0b7yn0WlepwIKt9hTEz446g5azxVaxARNdb2F1XjGp8HM%2BsKRbcp6lMxkrKxLNZdlsdls%2FC0m327hJwivcmdlxIsdVXEfQ4BH1kJA4v1tB14res%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=qpoVLXljDZYDqBRkc1%2FRSIN7ouyOcZlizw6Cm7Fpax6KbsxWmy2U1FnT8Fv4bsFfBlFz%2Fbi%2Bdpucv%2B%2BHs2TwLXgLYjzVH7SF9e857ilr%2FYWufKvixCwblwEUGrXaMg3FgA0%3D0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8ba6f1bfcec71998/1724875825540/9311eb0bc0155a76f04217e998005740fa0a2cb9b619ecc0dad5e5b38d922c5d/Ixeew78qpFXTq8J0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ba6f1bfcec71998&lang=auto0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Regular.woff0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=DLroKrrSJMX%2B0hKNCOBIFt7U%2BrHuCJmSaYRmjd02rk6E0d6yurnnbHoIsGuq%2BifUfHng6ludCRKjSin41JhBpMCEWyvR0A%2BM78U1pISADARevzoZaiyyAnx9bo40v3GOnnE%3D0%Avira URL Cloudsafe
https://mauriecward.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js?100%Avira URL Cloudphishing
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Regular.woff20%Avira URL Cloudsafe
http://leembal.com.mx/100%Avira URL Cloudmalware
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ba6f1bfcec71998/1724875825542/l9vs9uugz06o8HP0%Avira URL Cloudsafe
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Light.woff20%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d210%Avira URL Cloudsafe
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Medium.woff20%Avira URL Cloudsafe
https://mauriecward.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8ba6f1af4dc143be100%Avira URL Cloudphishing
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Thin.woff20%Avira URL Cloudsafe
https://mauriecward.com/www/default/Up/&/2&%20.css100%Avira URL Cloudphishing
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-ExtraLight.woff0%Avira URL Cloudsafe
https://mauriecward.com/cdn-cgi/challenge-platform/scripts/jsd/main.js100%Avira URL Cloudphishing
https://mauriecward.com/www/default/Up/&/1&%20.css100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      challenges.cloudflare.com
      104.18.95.41
      truefalse
        unknown
        www.google.com
        172.217.18.100
        truefalse
          unknown
          leembal.com.mx
          157.230.60.69
          truefalse
            unknown
            mauriecward.com
            172.67.195.235
            truetrue
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                sdx.xfinity.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://mauriecward.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1167734408:1724873164:yE7N7dQXqOe0ALFIGgtX2Y7smI3NA-XL-b1EayvFezY/8ba6f1af4dc143be/2b18e3cee4a86e2false
                  • Avira URL Cloud: phishing
                  unknown
                  https://mauriecward.com/cdn-cgi/challenge-platform/h/b/jsd/r/8ba6f23a4da941ecfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://mauriecward.com/www/default/Up/&/&%20.icotrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://mauriecward.com/www/default/Up/true
                    unknown
                    https://mauriecward.com/www/default/Up/&/&%20.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=QlW6%2B985NZG03td0RW8i0b7yn0WlepwIKt9hTEz446g5azxVaxARNdb2F1XjGp8HM%2BsKRbcp6lMxkrKxLNZdlsdls%2FC0m327hJwivcmdlxIsdVXEfQ4BH1kJA4v1tB14res%3Dfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://mauriecward.com/favicon.icofalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=qpoVLXljDZYDqBRkc1%2FRSIN7ouyOcZlizw6Cm7Fpax6KbsxWmy2U1FnT8Fv4bsFfBlFz%2Fbi%2Bdpucv%2B%2BHs2TwLXgLYjzVH7SF9e857ilr%2FYWufKvixCwblwEUGrXaMg3FgA0%3Dfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8ba6f1bfcec71998/1724875825540/9311eb0bc0155a76f04217e998005740fa0a2cb9b619ecc0dad5e5b38d922c5d/Ixeew78qpFXTq8Jfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/false
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ba6f1bfcec71998&lang=autofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://mauriecward.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js?false
                    • Avira URL Cloud: phishing
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=DLroKrrSJMX%2B0hKNCOBIFt7U%2BrHuCJmSaYRmjd02rk6E0d6yurnnbHoIsGuq%2BifUfHng6ludCRKjSin41JhBpMCEWyvR0A%2BM78U1pISADARevzoZaiyyAnx9bo40v3GOnnE%3Dfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://leembal.com.mx/true
                    • Avira URL Cloud: malware
                    unknown
                    https://mauriecward.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8ba6f1af4dc143befalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21false
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ba6f1bfcec71998/1724875825542/l9vs9uugz06o8HPfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://mauriecward.com/www/default/Up/&/2&%20.csstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://mauriecward.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://mauriecward.com/www/default/Up/&/1&%20.csstrue
                    • Avira URL Cloud: phishing
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Thin.woffchromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-ExtraLight.woff2chromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Light.woffchromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Medium.woffchromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Regular.woff2chromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Regular.woffchromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Medium.woff2chromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Light.woff2chromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Thin.woff2chromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-ExtraLight.woffchromecache_135.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.18.94.41
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    172.67.195.235
                    mauriecward.comUnited States
                    13335CLOUDFLARENETUStrue
                    104.18.95.41
                    challenges.cloudflare.comUnited States
                    13335CLOUDFLARENETUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    35.190.80.1
                    a.nel.cloudflare.comUnited States
                    15169GOOGLEUSfalse
                    157.230.60.69
                    leembal.com.mxUnited States
                    14061DIGITALOCEAN-ASNUSfalse
                    172.217.18.100
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.5
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1500770
                    Start date and time:2024-08-28 22:09:22 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 32s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://leembal.com.mx
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal64.phis.win@25/42@20/8
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.238, 142.251.173.84, 34.104.35.123, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.3.187.198, 13.85.23.206, 40.68.123.157, 172.217.23.106, 172.217.18.106, 142.250.186.138, 172.217.18.10, 172.217.16.202, 142.250.184.202, 142.250.185.202, 216.58.206.42, 142.250.185.138, 216.58.206.74, 142.250.184.234, 142.250.185.74, 142.250.185.106, 142.250.185.170, 142.250.186.106, 142.250.186.170, 23.37.34.115, 142.250.186.131
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, e7010.dscx.akamaiedge.net, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, sdx.xfinity.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: http://leembal.com.mx
                    No simulations
                    InputOutput
                    URL: https://mauriecward.com/www/default/Up/ Model: jbxai
                    {
                    "brand":["Claudflare"],
                    "contains_trigger_text":false,
                    "prominent_button_name":"unknown",
                    "text_input_field_labels":["unknown"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://mauriecward.com/www/default/Up/ Model: jbxai
                    {
                    "brand":["cloudflare"],
                    "contains_trigger_text":true,
                    "prominent_button_name":"unknown",
                    "text_input_field_labels":["unknown"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://mauriecward.com/www/default/Up/ Model: jbxai
                    {
                    "brand":["cloudflare"],
                    "contains_trigger_text":false,
                    "prominent_button_name":"unknown",
                    "text_input_field_labels":["unknown"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://mauriecward.com/www/default/Up/ Model: jbxai
                    {
                    "brand":["xfinity"],
                    "contains_trigger_text":false,
                    "prominent_button_name":"Sign In",
                    "text_input_field_labels":["username,
                     email,
                     or mobile",
                    "password"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://mauriecward.com/www/default/Up/ Model: jbxai
                    {
                    "brand":["xfinity"],
                    "contains_trigger_text":true,
                    "prominent_button_name":"Sign In",
                    "text_input_field_labels":["username,
                     email,
                     or mobile",
                    "Password"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://mauriecward.com/www/default/Up/ Model: jbxai
                    {
                    "phishing_score":9,
                    "brand_name":"Xfinity",
                    "reasons":"The domain name'mauriceward.com' does not match the brand name 'Xfinity',
                     which is a well-known internet service provider. The domain name appears to be misspelled or unrelated to the brand."}
                    URL: https://mauriecward.com/www/default/Up/ Model: jbxai
                    {
                    "phishing_score":10,
                    "brand_name":"Xfinity",
                    "reasons":"The domain name'mauriecward.com' does not match the brand name Xfinity,
                     and the domain name appears to be misspelled or unrelated to the brand. The use of a dark background with a bright header and the prominent display of the login form are also suspicious. Additionally,
                     the screenshot shows a login page for Xfinity,
                     but the domain name is not affiliated with Xfinity,
                     which is a clear indication of a phishing attempt."}
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:10:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.979352290070402
                    Encrypted:false
                    SSDEEP:48:8Yh1dSsTfnNHQidAKZdA19ehwiZUklqehYgy+3:82bofgy
                    MD5:1F0F01A2D603B597BFFFA4DCBF0DFA05
                    SHA1:FA10EABF0AA5C186F0DE9C31CB49F647BE01EC6B
                    SHA-256:63880BFB0A89283D9FA53D1D64F6434C78564B3F83397063BEE58544121A2A37
                    SHA-512:AECE9EA6D68E23F799F163A0E8C4E5ACE49CBCB4BCC6EB371F96046927FBB56160D529E773F16A5ABDD5F9506D1781C1590B46F4CBD436104AB2C0F5C2EE525F
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YD.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YD.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YD.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YD............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:10:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.993725355018104
                    Encrypted:false
                    SSDEEP:48:8dh1dSsTfnNHQidAKZdA1weh/iZUkAQkqehPgy+2:87bi9Qagy
                    MD5:0F4E7DA2A9B2FF7D242E8C927C9B9EF7
                    SHA1:031CAA8F739A76BD18BD9355B0BD5D92F645518B
                    SHA-256:B9C2314086D6680935CE9C3661BEC96DD5BD986B7BA17707F0AB43B9D48D1E61
                    SHA-512:A24B73D8795E69A5723390A0512DF99C6B4BE0021AD5CE2C53FCB80936BD1E6441089BA6E80EBE1FA81C91F5478DED1DF1ABE11EA485C811EB3C05072DDA10E3
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....s..K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YD.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YD.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YD.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YD............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.003545879627792
                    Encrypted:false
                    SSDEEP:48:8x+h1dSsTfnsHQidAKZdA14tseh7sFiZUkmgqeh7sxgy+BX:8xsb9nDgy
                    MD5:916277CB8CCBABCCCB512B7E0AE050D1
                    SHA1:26793FD5910887317AE97DFB917E0732D264E049
                    SHA-256:DC58D1F899ECC4069A63C6DF2B76F4766C67BE050B76ECA5872AF6CAEDF94DEB
                    SHA-512:9988677D44CA71F6E6E4AC79D25D3C7D6ADAF9F46F877A1F552BD028F7F805B4BC266F1372D914DACBFE429B38F33307FA958F1BF1AAF2BF458C972E93BDDF81
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YD.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YD.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YD.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YD............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:10:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.99378728642764
                    Encrypted:false
                    SSDEEP:48:8hh1dSsTfnNHQidAKZdA1vehDiZUkwqehbgy+R:8vbpJgy
                    MD5:5696D052D0374D3AAA3A86560004570D
                    SHA1:E48BFCC0F1CC7ED9FE8E3E1A08AED36107D31D41
                    SHA-256:FB833A27C03085F3246051CAEDB1E6B97E69FCEF60B501F400977EFBBEF43FC9
                    SHA-512:69D5DFC6838C44D5A7C3BE77B19010A965AF3BA321A5C426D18341D7D6CDAE6D157B46B61284DD630C747CDE8B81448A2C7EE9D400A857C197D25C6E1AA15C0A
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YD.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YD.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YD.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YD............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:10:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.984130753070575
                    Encrypted:false
                    SSDEEP:48:8Yh1dSsTfnNHQidAKZdA1hehBiZUk1W1qeh1gy+C:82bZ9Vgy
                    MD5:F67D96FCAB8BE67B972D47B0E617EA7A
                    SHA1:DBA243D1992E3369FEE023BAEF32F075FB4347FF
                    SHA-256:646D348B17D6FC726CD76716FDB51DCC37B31811FC2A3CA07E5EE8A74FF2237F
                    SHA-512:E9B786271A39E8F937EFC8CE9B79788242B605FAD77199C21B3C1F316D1DA252077676A790BAD2CAF216D622BA6002CCCDF65D4C1386404E13922C90508E4C7E
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YD.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YD.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YD.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YD............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:10:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.993225203998869
                    Encrypted:false
                    SSDEEP:48:85h1dSsTfnNHQidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDgy+yT+:8HblT/TbxWOvTbDgy7T
                    MD5:98CB84EEF8E23E5D1215C20F54698ABE
                    SHA1:CB5F388E38140FA8A1A513AD5BBFF547D164D59A
                    SHA-256:85797DB5BBDD85E035BE72168DCEA74FE025FD130003C3CA4926E3918443394A
                    SHA-512:194E9F3BB220D003A04804AEE2B73D7E4989B0221FE26D90CBC4E54EB8A650F726C6F2721D4DF539E8C649678F0103C480322F2AD906674C12D6CA3F8673B4E2
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YD.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YD.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YD.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YD............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 26768, version 0.0
                    Category:downloaded
                    Size (bytes):26768
                    Entropy (8bit):7.993010649960079
                    Encrypted:true
                    SSDEEP:768:b0c22sVFVUOjXaiYqUHUlWZFWfOQdiNDqTC4h:YHN7XvcwWTadiY
                    MD5:E3E79CD377B28C1E7FFEA64B194136CF
                    SHA1:E67FB661F5D630ECC811E93D526065A680BF58D7
                    SHA-256:138C0EAD0FBCD09DD455DF9870920E8725B367FBF02AC0CEF0C62874000AB176
                    SHA-512:3017FEC7BE5335E766C04AAB0084AE6C4C4D191E1BC945A1AA9CB7DBBE0F3D200A23B608132651F9478182B141D30C140702DE962386BDFD04CE226DE5E7703F
                    Malicious:false
                    Reputation:low
                    URL:https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Regular.woff2
                    Preview:wOF2......h........(..h2.........................`..`..D.6..s.....h..Z.6.$..H..f.. .....d..p.-.7..v.Bw.d....Yf"......sg#l...nW.....$.c80..4.......!.&.4)... .I.L.B\..j..G.;.q.eM,.&.P.r....G..4.Hn...%....a.'1...4o.....m.W...ctg.)X.b%.;...y.fy..%...}L.$H7.hF4...0..;....a;I.....hE....V.t7+;..F.$'....v..^..|{..$. "...2.T.6..../GTd..V...BNoTjd....p[.k... KD..".....PT.+....t.V6.h.[.7.F.......[..u..W.$.,.!ql..A'.'3...y....V{.........E.y>:...3.{.xHIX.!..xv...m....;L.V.._D..B.)#..!...!......4.&.4.`i...za...%...BIJ.d..%...d~A...Ve.k$..|.l}..G.k.eB.[..'60...z.XT...t.D..M.MG<.C].@..$mM......I.../.....-....z....T.$E.......v.\...k.o......%.d.0.]&U.......H..tw.1.O.<..A........:.P.E.!.p${.....?.F...k.6..7y...l..h.9..X.........?.F....h$...Y..3...z.<.wo,-..G...>...\.B....-wS.L..LwP..JW..R..2]....2......fQ..C..2....^z>..U9..1}..g..).X.D.Oy.F......W.P......L.&..?U.......{..36...I....2.}.8:\.\EN"F..=..U.O.Wsn..E(.......e.-..._..h,.X@....h.2...].y...............>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3564), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):54381
                    Entropy (8bit):5.761818140138018
                    Encrypted:false
                    SSDEEP:768:k6D4Kwl57TCxJcWz00tE1Bn0m2qPHm2/RByfmrUJvORJS9ADvV4ekCjROmnjR8a8:kxKwl5XsEXrUJDe1v1q9aoCLSkFG0Y
                    MD5:2D967BD09A9E1A3BDC2217BFB26CFC26
                    SHA1:FFDF10281F48EA48C069525C261B6C08617D84B0
                    SHA-256:72BEBBA96388F12A067097F39DFEDEE6B8E570D35EEDFF137DA4A99258DAF3EC
                    SHA-512:23B7069E5328BB840A0BFCAC30ECADD10288639BF645092574A435D990B3560175F60229B2A172660FF85E3A8FC7461711639B4F812D2CA77111F677495E3D28
                    Malicious:false
                    Reputation:low
                    URL:https://mauriecward.com/www/default/Up/&/1&%20.css
                    Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */....html {...font-family: sans-serif;...-ms-text-size-adjust: 100%;...-webkit-text-size-adjust: 100%..}..body {...margin: 0..}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {...display: block..}..audio, canvas, progress, video {...display: inline-block;...vertical-align: baseline..}..audio:not([controls]) {...display: none;...height: 0..}..[hidden], template {...display: none..}..a {...background-color: transparent..}..a:active, a:hover {...outline: 0..}..abbr[title] {...border-bottom: 1px dotted..}..b, strong {...font-weight: bold..}..dfn {...font-style: italic..}..h1 {...font-size: 2em;...margin: .67em 0..}..mark {...background: #ff0;...color: #000..}..small {...font-size: 80%..}..sub, sup {...font-size: 75%;...line-height: 0;...position: relative;...vertical-align: baseline..}..sup {...top: -0.5em..}..sub {...bottom: -0.25em..}..img {...border: 0..}..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (7811), with no line terminators
                    Category:dropped
                    Size (bytes):7811
                    Entropy (8bit):5.775137424463874
                    Encrypted:false
                    SSDEEP:192:oUiIvdNKrzkODihA8CD+LdY9SKH5hFJC9IapPPx:oHIVorzkODihA8CSLdY95hL6d
                    MD5:FD55ACC47706D26C60D698E1387E6B84
                    SHA1:E200230B9E8D43C7E093D14C4FC234FBB2BD8BE8
                    SHA-256:BDBF7E77A4C63D59E87569CEFA5F73BA7F2FC04A76DF1723A66F6FEC165DB21D
                    SHA-512:7F571B232B0B3361302B7636D16F8DA45B6301B951FD01981747AA3AFB9E4C1B4AE351C66AA7B8C1B142EE1B927D0EE6E42FBA3D2AAA4865948C15374B68E34A
                    Malicious:false
                    Reputation:low
                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(576))/1*(-parseInt(U(478))/2)+-parseInt(U(577))/3+-parseInt(U(509))/4*(-parseInt(U(485))/5)+-parseInt(U(541))/6+-parseInt(U(566))/7+-parseInt(U(552))/8+parseInt(U(562))/9*(parseInt(U(506))/10),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,785168),g=this||self,h=g[V(513)],i=function(W,e,f,C){return W=V,e=String[W(479)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(546)[X(498)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(508)];Q+=1)if(R=D[Y(498)](Q),Object[Y(503)][Y(496)][Y(494)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(503)][Y(496)][Y(494)](H,S))J=S;else{if(Object[Y(503)][Y(496)][Y(494)](I,J)){if(256>J[Y(504)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(491)](F(O)),O=0):P++,G++);for(T=J[Y(504)](0),G=0;8>G;O=T&1|O<<1.49,E-1==P?(P=0,N[Y(491)]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (7946), with no line terminators
                    Category:downloaded
                    Size (bytes):7946
                    Entropy (8bit):5.757835510596892
                    Encrypted:false
                    SSDEEP:192:Wn4Cw8q7t6/ITbApU9HjZkK5WK9oQm3qTUl:Wn4mqgATbApU9HjZkymaTE
                    MD5:4030F1B44EBF3A79737CDEDCB5D6E934
                    SHA1:7AF0C1F9BEA724E5A394EF6661D8BC00C1E61295
                    SHA-256:99827BADDF33191077E9F8EBB0F824F14AC450A2828715BB678254BCCC6A9F27
                    SHA-512:3F19B5BCFE0EFB15456669C1930E6E386C0D47D6698EC77D6AB1893DBF866F4FF2A069550834B6853E4FEF70718FB6E9EE5CFFF08D6D4BC0ADBC136A9AAD92D8
                    Malicious:false
                    Reputation:low
                    URL:https://mauriecward.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js?
                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=-parseInt(U(301))/1+parseInt(U(335))/2*(parseInt(U(283))/3)+-parseInt(U(310))/4*(parseInt(U(292))/5)+-parseInt(U(340))/6*(parseInt(U(341))/7)+parseInt(U(367))/8*(-parseInt(U(307))/9)+-parseInt(U(384))/10*(parseInt(U(361))/11)+parseInt(U(298))/12*(parseInt(U(378))/13),C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,627109),g=this||self,h=g[V(308)],i={},i[V(323)]='o',i[V(313)]='s',i[V(294)]='u',i[V(317)]='z',i[V(382)]='n',i[V(300)]='I',j=i,g[V(287)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||D===void 0)return F;for(H=m(D),C[a0(345)][a0(371)]&&(H=H[a0(381)](C[a0(345)][a0(371)](D))),H=C[a0(290)][a0(299)]&&C[a0(375)]?C[a0(290)][a0(299)](new C[(a0(375))](H)):function(N,a1,O){for(a1=a0,N[a1(312)](),O=0;O<N[a1(369)];N[O]===N[O+1]?N[a1(324)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(366)][a0(282)](I),J=0;J<H[a0(369)];K=H[J],L=l(C,D,K),I(L)?(M='s'
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (45034)
                    Category:dropped
                    Size (bytes):45035
                    Entropy (8bit):5.400557193761079
                    Encrypted:false
                    SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                    MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                    SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                    SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                    SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                    Malicious:false
                    Reputation:low
                    Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 42 x 97, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):61
                    Entropy (8bit):4.068159130770306
                    Encrypted:false
                    SSDEEP:3:yionv//thPl8KlC6yxl/k4E08up:6v/lhPaK0/7Tp
                    MD5:9E2BBD80E5CEF00AB9BB6C842B278E15
                    SHA1:BF16A94987C776F8CF995F52D16F4DD954E9DA85
                    SHA-256:F3EAC0EBE760F07FA083F0B779E39A2D8BD276F2CDFB304B54CFA9E0DC1C67C1
                    SHA-512:C0938A6E1C0050FA35CDCA88A4A72E65F0F5477FBA553FE8810D30402FA53111D98C394EEA715D435688B8B54C97167EA0788E1C16AD54F920EA98AEBCF0CFD1
                    Malicious:false
                    Reputation:low
                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ba6f1bfcec71998/1724875825542/l9vs9uugz06o8HP
                    Preview:.PNG........IHDR...*...a...../>......IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):56
                    Entropy (8bit):4.594566583470218
                    Encrypted:false
                    SSDEEP:3:J6oS/8thngjn+gE4T712YY:J6P/K9gj+qK
                    MD5:44A16C874C32F45DD913FE7C1D225271
                    SHA1:0DE909A2A0060316D00518D97C80BF8E9C8A535C
                    SHA-256:5658DDA1375A081B7AE4CD9B9B115000EAF8735A41683EB48E07240A19887A86
                    SHA-512:0AB5C4497D815A2607522188562477933155A8E4BD8DB87FE76C93EF6BA6501085429A50A7F6F5DC98F3EA2A50D40A22FBE3EC3313BC2222FF5D779EE72DBF5A
                    Malicious:false
                    Reputation:low
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnVE_lC2XIiiRIFDcBQRkESBQ1CvUjpEhcJWD9GdoWvqq4SBQ3AUEZBEgUNQr1I6Q==?alt=proto
                    Preview:ChIKBw3AUEZBGgAKBw1CvUjpGgAKEgoHDcBQRkEaAAoHDUK9SOkaAA==
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (599)
                    Category:downloaded
                    Size (bytes):5245
                    Entropy (8bit):4.952402321762231
                    Encrypted:false
                    SSDEEP:96:46cNjQDRPCRVR2KvDnvfFGUFCnvz+b9KhIrAcoWrHY5n+kUmMV5SR4Ln7e:46rRyH7FGNKUuHen+kUoq6
                    MD5:926EF68B235D9FC7CCF53C6AD66EFF95
                    SHA1:3404AFE624DAFA3DFB0ACC7B9DE34074C327AE1C
                    SHA-256:BC6503E8EF01AF81656E2FE6999E3310D91C9065CB45F3CBCF89C5CBBD461693
                    SHA-512:841AC513A55C3BDB18528D874F9289990F5A2BEA256162BF7573EB96FA3E3216022EC8476A3B716E2C5D4BE5C611BFDD799C8A07962777813F80A90E5B4DAD34
                    Malicious:false
                    Reputation:low
                    URL:https://mauriecward.com/www/default/Up/
                    Preview:<head>.. <meta content="text/html; charset=UTF-8" http-equiv="content-type">. <title>Sign in to Xfinity</title>... <link href="./&amp;/&amp;%20.ico" rel="icon">.. <meta content="width=device-width,initial-scale=1" name="viewport">.. <link href="./&amp;/1&amp;%20.css" rel="stylesheet" type="text/css">.. <link href="./&amp;/2&amp;%20.css" rel="stylesheet" type="text/css">.. <meta content="{&quot;jQuery&quot;:&quot;1.11.3&quot;,&quot;SiteCatalyst&quot;:-1}" id="chromesniffer_meta" name="chromesniffer">..</head>.<body class="has-footer">..<div id="breakpoints"></div>..<div id="background" style="height: 748px;"></div>..<main id="bd">..<h1 class="screen-reader-text">Sign in to Xfinity</h1>..<div id="left">.<h1>It's now easier to pay your bill anytime, anywhere.</h1>..<p>Want to pay your outstanding balance without signing in? <a href="#">Try quick bill pay</a></p>..<img id="leftSide-image" src="./&amp;/&amp;%20.png">.<p>Comcast Business customer? <a href="#">Sign in here</a></p>..</d
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):61
                    Entropy (8bit):3.990210155325004
                    Encrypted:false
                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                    Malicious:false
                    Reputation:low
                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 27420, version 0.0
                    Category:downloaded
                    Size (bytes):27420
                    Entropy (8bit):7.992829601560995
                    Encrypted:true
                    SSDEEP:384:etTGG+FWrSLT4uKB6Z5zdaMiG7upC5JKmUHkPtXo+lzzZpAtSfABZLYTUr:wT2ka4YJxR5JakVRJzZsSfABhYwr
                    MD5:F05D3EBE80809D82AB14D62A79DA544E
                    SHA1:BF08410286FBADD57335DC63DBDD8169CD4E6D1E
                    SHA-256:FC6CD95261064C28600405C9C8DD51813ABF8367E85B6E00F0F3031A8338988A
                    SHA-512:C00C74250F040BB0E0EC4205532AC3B715A0996E992D3FCF9CF7ED4430BFD1CBE42B9E642AAFFE6BA53F31894A70DFEB2F7A152D0C0B889AD869E89BF128ABAF
                    Malicious:false
                    Reputation:low
                    URL:https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Light.woff2
                    Preview:wOF2......k...........j..........................`..`..D.6..s........`.6.$..H..f.. ..-..d..p...g.v.)/..78....\.4...!.%h.YY;9..e....ZR.C.....U......#..x.'.2z......,..YW.v.d.....N..IG...3.e.}F.Ga..0..4...d.)pu'..-4.=..*.3.`..^#....N.ms....>...A~F.4...4.*.h...m i{.....W7.U..x.F...U....'.!.T.F...{A...c..M7+..HD`.:..g.{O.i.3AD.U.f.].k..O..>l..6.#......[...LP.$.l....q.91.......m..K\1....k..c:E......}..V..R..Mt>...r.+.B].....*..6DmK.f.T..$.OT...eu......K.....n.(.*.P..2...?.^.C..l..lc.0..x.&.&.l..Y.J.."....w..]{.W.y.z?.....3.......oL..h9.,.c].....[.....t..Nw.;....$.c..b.1.4?.8.S@^.a.0v.u#.m...o.Yd.`$Qe......r....j.%..i......s}...X.."...4.L.S.eNV.....o.......b..bh..a...F.B.=..ons...}.Y...a..g..~A.JZ.&..?.@..>.o>....i......1....j.%.-.z.j7..8.dW..IO.`(..t..z..K..C..I.T..{....5..q..Y...D..Gp......i,....(....+..j..&\Q...'.y3.......$-JZ......u.Q..{,/..1.XTI.P.T%eG...].}.>.A....~..}.bs..i.`7[..H.B.......N.<<tM.P.>)..0.s]&.B55..8...d\..:...F..)y.`.v.-..5.k.c..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 727 x 383, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):173524
                    Entropy (8bit):7.9922658615250155
                    Encrypted:true
                    SSDEEP:3072:ml+fWn5+yRwOO08REUxhTsFCz9jQw+lbtn9S/Js2mQklbWGrM0nz9Q7RdOkH:ktZRwoYLcFCBjOn9SQ1Vrvz4RdrH
                    MD5:6F24826F1B29F767C2618E9555E87B64
                    SHA1:27B2F091E82D60DFC32A10635C12A8814A7649D0
                    SHA-256:DE29BA0F5C0F48F9E1470E94DBF1DB5C9F9D0AC12B752F8D750F29FEA7E1D6AA
                    SHA-512:439BDB1595AFC738FC7BB06DEDCB806AB0C9950B951F2698715DE4A6DC236A8B9CD6CF88C69A607C481F6BE1A902DAB2F0F6577028CC7D8FC70AACC9E643C0B6
                    Malicious:false
                    Reputation:low
                    URL:https://mauriecward.com/www/default/Up/&/&%20.png
                    Preview:.PNG........IHDR..............).C....gAMA......a...@.IDATx..g.].u..7!'......L .L... ...)JO..O..S..=......c..\3.z..5..K...L.Q#R.h...(Q.H.9... ."......w.}.........^.R..O.u...'.T.(......!......v...MUv<.....7.~.xZ.bE.E.:...VN............2.tl.5^[.3..ul..={F..,X0.g:.............CX.....(......Y..n.&....'<(?.i``.ott.......e.h....mM9.0...g&..............>?..3..z....Nl-t..@...q..^g.9....7022Ro.HM......X.z...........'q.....h.._..8EB...%.w..a.....;...'...U..7.l9[...ND...o..t.4.G._.)..4.a...I.f..1N\ .......kt...J>...{./.{.D.(.y.Q`.;...Z..+....`.^..#7..%....Y.2.9..T?&.~.;...].|.w<...ZS.......km..N....c.~......d..._.....%.5.,$.t.......1.!;..uD....$..c.#.{N^.{..CN.7.9 h....'...Q..."...x..+^...r...R......usm.G..%c.....0.9|..t...n.s.a...<N..C,.\.;.2./.i..(.~1.^b]%v..@....C...%;.A1q...J..:..=.....L./..U...h.,A....9|u.........$......w.V.QCKw.X.R5.L.y.5.e....NQ._2...>.w:.<t0l}c.M..WNt..].UL....S@`..7m..W..@./K.h8....4.p...LM.x.$..C..Tm.)1..i.e..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 27152, version 0.0
                    Category:downloaded
                    Size (bytes):27152
                    Entropy (8bit):7.992075361557308
                    Encrypted:true
                    SSDEEP:768:z5z1uH3aPKq4NkCMkeVnrLrAY0NoX9PabEtWmgVvkE:z5YUV4NxMkyAYCw4bE0f5
                    MD5:13709EAC065721BA8CD0E2D1B6FA8026
                    SHA1:2FA86F3C0FBC94711D6C0ED32E3E03ADD756BA18
                    SHA-256:2A031939885BB7EFBA89D423C9EE7C0FE2BAB465F18DB63F40A9AE2BD7BC0228
                    SHA-512:6234F6DC450C7378337757E015E992CB68911AA0509B16DF0456B953F26DDA8985DE55D6D72C04A62B44A60671B238DDC209661410D28966124231CB851AE0C6
                    Malicious:false
                    Reputation:low
                    URL:https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Medium.woff2
                    Preview:wOF2......j...........i..........................`..`..D.6..s.....0..t.6.$..H..f.. ..9..d..(.3.g..vP.Rop..._...c.A...B..ua.]....J"......iI...!r.V.W.p....[C..#.........Z;#.Q.+....x7}[.x.NC-T.U[..L..[n}z.0.m..........+KP..~..4lyk#.....so.p..-...Q...,sS\......EmW...LW..p...S.?y.%v?Q....&.m.A....[.p...A...m....TX.e..G;..F.$'.......N.2H.7V...D.6...Ok.k..&...c...........l....P..D..g.hc$..{...........O.!mF8..'8..(..'...N.Fh.....!..<......9.....-.H3N+.....-...L~,..x!....&.&f!......UD$6*!.......z...,.6...@@...... .fC.Z.1>.....Z.x.@8..`\iB#.....Z....b0...k...h.......Y.O.*t<..a#.K..;>F.......FK.v..rK../...Wv`4...8a..,....D{6t..UO...y..K...P....S..$........`......ik?......y..f%T".A...:<t...iij..t....3+.s..*i*Z0...,..j......>1...=...k+...W.@.+.....7g....f.....=..Z...Y_..6.~.n..4.........1..a..5..Z.Y..8..#Ig...]h\...6./I/....Yv......(./K.\..U,...4.6.tZ2.".].u..r,..r...lR.-...u..u...Yd.Q..d..K.%....k.k/..k._fO..]S....t<k#.....|.A"..0.o...Y8Pr..]...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (17585)
                    Category:downloaded
                    Size (bytes):19019
                    Entropy (8bit):3.7272479966095586
                    Encrypted:false
                    SSDEEP:96:r6o1Z1vAHPuoA+uZ9ibmFp4cpgPnmtF7hel2Ou2Z73HlhAHZBK9mZNBPElQBPoBQ:rFWHPv64niHkh762UPM4Onx/m
                    MD5:0CC43B130C19B691126DE1CB4FEAA379
                    SHA1:4E30CE89EB42AE034E0F34B34B03CC579AF27C09
                    SHA-256:679A576B70A74EAA4700EDD2B4F44EE7A94A7AB8E12E360255D8168992001F49
                    SHA-512:25D9334D2A1E45C131C3331337B11BD7D8594F5034002D4A173E32C365A711637AF97AC2CB022A5FE54572DFEDC501AF90232C34F49D1DA65D01994727B7F65F
                    Malicious:false
                    Reputation:low
                    URL:https://mauriecward.com/www/default/Up/
                    Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">eval(decodeURIComponent(escape('\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x76\x61\x72\x20\x61\x20\x3D\x20\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x20\x7B\x74\x72\x79\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x21\x77\x69\x6E\x64\x6F\x77\x2E\x61\x64\x64\x45\x76\x65\x6E\x74\x4C\x69\x73\x74\x65\x6E\x65\x72\x7D\x20\x63\x61\x74\x63\x68\x28\x65\x29\x20\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x31\x7D\x20\x7D\x2C\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x20\x3
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):1531
                    Entropy (8bit):5.094087874319227
                    Encrypted:false
                    SSDEEP:24:hBZFaBs25ijmfURs25ijmfU7gs25ijmfURs25ijmfUl25ijmfURro6/3oMrAAE7j:hsl5UoQl5UoUgl5Uo8l5Uof5Uo8/3oua
                    MD5:88AD6A44338AF68C00110DEF59A4F010
                    SHA1:64F34DF1E6CE58614D97A42727DA2C08AF654D99
                    SHA-256:5E94071E13BA3174BEAFFD4977E1D542A6D1825E33D2267311E20FD0961CD126
                    SHA-512:98954C74EE649A005DA05DCB90C6BF5638A3EF6EE6FC17665EE0FD6953682C37F84F0E1739011FDDC9ED0A6BF88AE120B411C87D196B6E872FA750D31EFB82AD
                    Malicious:false
                    Reputation:low
                    URL:https://mauriecward.com/www/default/Up/&/2&%20.css
                    Preview:<style type="text/css">..@media only screen and (min-width: 1024px) {..html { background-color: #000000; }..}..#background {..background: #000000;..background: -webkit-linear-gradient(#0a293c, #000000) no-repeat 0 462px / 100% 346px, linear-gradient(#051620, #051620) no-repeat 0 0px / 100% 462px, #000000;..background: -mos-linear-gradient(#0a293c, #000000) no-repeat 0 462px / 100% 346px, linear-gradient(#051620, #051620) no-repeat 0 0px / 100% 462px, #000000;..background: -ms-linear-gradient(#0a293c, #000000) no-repeat 0 462px / 100% 346px, linear-gradient(#051620, #051620) no-repeat 0 0px / 100% 462px, #000000;..background: -o-linear-gradient(#0a293c, #000000) no-repeat 0 462px / 100% 346px, linear-gradient(#051620, #051620) no-repeat 0 0px / 100% 462px, #000000;..background: linear-gradient(#0a293c, #000000) no-repeat 0 462px / 100% 346px, linear-gradient(#051620, #051620) no-repeat 0 0px / 100% 462px, #000000;..background-attachment: initial;..line-height:1;..height: 100%;..}..#left
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                    Category:dropped
                    Size (bytes):61
                    Entropy (8bit):3.990210155325004
                    Encrypted:false
                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (5953)
                    Category:downloaded
                    Size (bytes):6449
                    Entropy (8bit):5.555428578525753
                    Encrypted:false
                    SSDEEP:96:r6oW5UuRwX92B3mDysXj4IqcW0ZMUDsiM/N6/RaRaqgBnZ9:rFWbSXg9kfdZMUsiM/NsRaRaTnZ9
                    MD5:D1CDA0B55753078913FF71F20FDF5521
                    SHA1:3A0F877DE211209031D857B51BAD8FAF85FB0D50
                    SHA-256:9B41D9F6B4B7CA06174C739F9B738ED58E8E1C19FF143638B54F6F61DF1059AC
                    SHA-512:833B8FFF4E1DF0074323FBA0931247FEA054991A587DD1DD167D02F0A93A60D37CE6B3CEF2D40963BD68E42BDCFF248BB620CD7F592B853E49A88E4D7CB26097
                    Malicious:false
                    Reputation:low
                    URL:https://mauriecward.com/favicon.ico
                    Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">eval(decodeURIComponent(escape(window.atob('KGZ1bmN0aW9uKCl7CiAgICAgICAgdmFyIGEgPSBmdW5jdGlvbigpIHt0cnl7cmV0dXJuICEhd2luZG93LmFkZEV2ZW50TGlzdGVuZXJ9IGNhdGNoKGUpIHtyZXR1cm4gITF9IH0sCiAgICAgICAgYiA9IGZ1bmN0aW9uKGIsIGMpIHthKCkgPyBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJET01Db250ZW50TG9hZGVkIiwgYiwgYykgOiBkb2N1bWVudC5hdHRhY2hFdmVudCgib25yZWFkeXN0YXRlY2hhbmdlIiwgYil9OwogICAgICAgIGIoZnVuY3Rpb24oKXsKICAgICAgICAgICAgICAgICAgICAgICAgdmFyIG5vdyA9IG5ldyBEYXRlKCk7CiAgICAgICAgICAgICAgICAgICAgICAgIHZ
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                    Category:downloaded
                    Size (bytes):7406
                    Entropy (8bit):2.5236060483581317
                    Encrypted:false
                    SSDEEP:24:Jq4x6blUM5lilaoL7tqdlllb2wsTgU///Xpwt0EeAFFSldXvmCnSkFdRg1jZizrf:xxSxLsLxqaBV8FFWdXvLTWunf
                    MD5:C73967463A039770293765B8F2760E9A
                    SHA1:7178128B00EA42CD7415727B8A38ADBF8E39CA78
                    SHA-256:B81CA95427455E8704ED486C9B37346DC71D2F01E5353BBFC37614CDD067B23A
                    SHA-512:91726960F781072453D17A43C9DABB84B611505299BE4B764A8FF0E8C1FB1D4D5F2F8687CE300A3CC2893500FC1B93957D77E229DACBF1A634A6D1E216D5E97E
                    Malicious:false
                    Reputation:low
                    URL:https://mauriecward.com/www/default/Up/&/&%20.ico
                    Preview:......00..........6... ......................h.......(...0...`...........................................1&".............................~wt.....XOL.;1-..}z.5*&.....PGD......#..A73.ohe.]TQ.G=9.............wpn.........h_\...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (45034)
                    Category:downloaded
                    Size (bytes):45035
                    Entropy (8bit):5.400557193761079
                    Encrypted:false
                    SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                    MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                    SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                    SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                    SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                    Malicious:false
                    Reputation:low
                    URL:https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit
                    Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):28
                    Entropy (8bit):4.039148671903071
                    Encrypted:false
                    SSDEEP:3:J6oS/8thR:J6P/KL
                    MD5:81D689D0963A6B80C8426EC670290CFB
                    SHA1:CD804E5DFF577BF14FB9416101E30C86C8326E5D
                    SHA-256:53CD56274D17BA1BBE50F6A62A85C027327A17103DB576B34C26508DA5C01B47
                    SHA-512:53A49D14594B96A356BAC4D2D304064D65C53E7C564E3920BE2F98BF81137E4A79FB4B85B23E8EF32F2022AD57146F33DB268EE2ADC5A74C2C7023954E2782D3
                    Malicious:false
                    Reputation:low
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlYP0Z2ha-qrhIFDcBQRkESBQ1CvUjp?alt=proto
                    Preview:ChIKBw3AUEZBGgAKBw1CvUjpGgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 42 x 97, 8-bit/color RGB, non-interlaced
                    Category:dropped
                    Size (bytes):61
                    Entropy (8bit):4.068159130770306
                    Encrypted:false
                    SSDEEP:3:yionv//thPl8KlC6yxl/k4E08up:6v/lhPaK0/7Tp
                    MD5:9E2BBD80E5CEF00AB9BB6C842B278E15
                    SHA1:BF16A94987C776F8CF995F52D16F4DD954E9DA85
                    SHA-256:F3EAC0EBE760F07FA083F0B779E39A2D8BD276F2CDFB304B54CFA9E0DC1C67C1
                    SHA-512:C0938A6E1C0050FA35CDCA88A4A72E65F0F5477FBA553FE8810D30402FA53111D98C394EEA715D435688B8B54C97167EA0788E1C16AD54F920EA98AEBCF0CFD1
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...*...a...../>......IDAT.....$.....IEND.B`.
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Aug 28, 2024 22:10:06.406824112 CEST49675443192.168.2.523.1.237.91
                    Aug 28, 2024 22:10:06.406824112 CEST49674443192.168.2.523.1.237.91
                    Aug 28, 2024 22:10:06.516308069 CEST49673443192.168.2.523.1.237.91
                    Aug 28, 2024 22:10:16.027475119 CEST4970980192.168.2.5157.230.60.69
                    Aug 28, 2024 22:10:16.027976036 CEST4971080192.168.2.5157.230.60.69
                    Aug 28, 2024 22:10:16.032241106 CEST8049709157.230.60.69192.168.2.5
                    Aug 28, 2024 22:10:16.032299995 CEST4970980192.168.2.5157.230.60.69
                    Aug 28, 2024 22:10:16.032449961 CEST4970980192.168.2.5157.230.60.69
                    Aug 28, 2024 22:10:16.032708883 CEST8049710157.230.60.69192.168.2.5
                    Aug 28, 2024 22:10:16.032757998 CEST4971080192.168.2.5157.230.60.69
                    Aug 28, 2024 22:10:16.037444115 CEST8049709157.230.60.69192.168.2.5
                    Aug 28, 2024 22:10:16.056283951 CEST49674443192.168.2.523.1.237.91
                    Aug 28, 2024 22:10:16.086955070 CEST49675443192.168.2.523.1.237.91
                    Aug 28, 2024 22:10:16.290355921 CEST49673443192.168.2.523.1.237.91
                    Aug 28, 2024 22:10:16.491451979 CEST8049709157.230.60.69192.168.2.5
                    Aug 28, 2024 22:10:16.513875961 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:16.513910055 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:16.513988972 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:16.514194012 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:16.514204979 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:16.556042910 CEST4970980192.168.2.5157.230.60.69
                    Aug 28, 2024 22:10:17.741544008 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.751343966 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.751363039 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.752307892 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:17.752361059 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.752401114 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:17.752420902 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.752480030 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:17.752836943 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:17.752871990 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:17.754439116 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.754508972 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.754789114 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.754793882 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.774032116 CEST4434970323.1.237.91192.168.2.5
                    Aug 28, 2024 22:10:17.774122953 CEST49703443192.168.2.523.1.237.91
                    Aug 28, 2024 22:10:17.803594112 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.870197058 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.870279074 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.870302916 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.870338917 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.870349884 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.870392084 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.870395899 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.870418072 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.870452881 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.870457888 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.870465040 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.870501041 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.871309996 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.871396065 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.871434927 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.871438980 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.912205935 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.912220955 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.954787016 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.958389044 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.958427906 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.958477974 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.958482027 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.958508015 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.958549976 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.983740091 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.983776093 CEST44349711172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:17.983784914 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:17.983824015 CEST49711443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:18.009959936 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:18.010003090 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:18.010060072 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:18.010354042 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:18.010369062 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:18.041102886 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:18.041146040 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:18.041218996 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:18.041380882 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:18.041392088 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.313596010 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.314312935 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.314332008 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.314620018 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.315840006 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.315892935 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.317058086 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.317285061 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:19.317703009 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.317708969 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.317831039 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.317933083 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:19.317964077 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:19.318569899 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.318629026 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.318825960 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:19.318885088 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:19.321582079 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.321634054 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.321778059 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:19.321837902 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:19.322062016 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.322066069 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.364496946 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.365607977 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:19.365611076 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.365618944 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:19.413686991 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:19.447871923 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.447978020 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.448035002 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.448461056 CEST49713443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.448477030 CEST4434971335.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.449971914 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.450006962 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.450063944 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.450520039 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.450531006 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.465790987 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.465876102 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.465914965 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.465919018 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.465926886 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.465964079 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.466221094 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.466270924 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.466308117 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.466311932 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.467029095 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.467062950 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.467072964 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.467076063 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.467113972 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.470468998 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.520298004 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.520322084 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.556588888 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.556622028 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.556639910 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.556654930 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.556696892 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.556700945 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.556735992 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.556778908 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.589545965 CEST49714443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.589576960 CEST44349714172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.607381105 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.607414961 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.607484102 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.608690023 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:19.608701944 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:19.904206991 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.904747009 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.904767036 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.905059099 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.907479048 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.907532930 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:19.907665014 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:19.952497005 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:20.014406919 CEST5508053192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.019618988 CEST53550801.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:20.019701958 CEST5508053192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.019772053 CEST5508053192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.024818897 CEST53550801.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:20.033870935 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:20.033998013 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:20.034060001 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:20.034137011 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:20.034156084 CEST4434971735.190.80.1192.168.2.5
                    Aug 28, 2024 22:10:20.034163952 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:20.034204006 CEST49717443192.168.2.535.190.80.1
                    Aug 28, 2024 22:10:20.072328091 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.113948107 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.113971949 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.114545107 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.116525888 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.116590977 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.116864920 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.164505959 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229387045 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229429007 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229460001 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229480982 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.229495049 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229528904 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229562044 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229568005 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.229573965 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229597092 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.229609966 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229650974 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.229656935 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.229993105 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.230407000 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.230412960 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.271914959 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.271938086 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.315507889 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.315545082 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.315620899 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.315630913 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.315665007 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.315676928 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.315721035 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.316368103 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.316401958 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.316430092 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.316442013 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.316447973 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.316477060 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.317080021 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.317116022 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.317131042 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.317136049 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.317198992 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.317225933 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.317240953 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.317248106 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.317260981 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.318032026 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.318059921 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.318090916 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.318105936 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.318113089 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.318140984 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.365030050 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:20.365056992 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:20.367950916 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.367958069 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.368001938 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:20.384363890 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:20.384375095 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:20.401743889 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.401787996 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.401817083 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.401846886 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.401854992 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.401896954 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.402071953 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.402096987 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.402122021 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.402128935 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.402133942 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.402158022 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.402662992 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.402671099 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.402713060 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.402719975 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.403232098 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.403264046 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.403269053 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.403273106 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.403301001 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.403353930 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.403399944 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.403405905 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.404164076 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.404215097 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.404220104 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.404297113 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.404340029 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.404345036 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.404369116 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.404380083 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.404383898 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.404409885 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.405265093 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.405293941 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.405308962 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.405313969 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.405338049 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.406136990 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.406182051 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.406186104 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.406198025 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.406223059 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.406229019 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.406258106 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.406265974 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.406297922 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.406979084 CEST49718443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.406990051 CEST44349718172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.483855009 CEST53550801.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:20.526112080 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:20.526130915 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:20.526278019 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:20.527865887 CEST5508053192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.529076099 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:20.529084921 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:20.534851074 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.534873009 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.534996033 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.535953999 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.535964966 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.540870905 CEST5508053192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.548094034 CEST53550801.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:20.548170090 CEST5508053192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.615516901 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.615555048 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.615633965 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.618545055 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.618556976 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.693403006 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.693438053 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:20.693636894 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.696470022 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:20.696485043 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.004513025 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.005163908 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.005182981 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.005465031 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.006016970 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.006068945 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.007117033 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.007255077 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.007297993 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.009147882 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.009351969 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.009365082 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.010301113 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.010365009 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.012284994 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.012361050 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.012655973 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.012661934 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.022103071 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.022171974 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.028557062 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.028561115 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.028767109 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.054347038 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.070919991 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.103943110 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.104443073 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.104461908 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.104737997 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.105640888 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.105684996 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.106240988 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.120091915 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.127281904 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.127402067 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.127429962 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.127449036 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.127455950 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.127480984 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.127492905 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.127497911 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.127535105 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.128199100 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.128562927 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.128762960 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.128767967 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.132097960 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.132122993 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.132150888 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.132169008 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.132174969 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.132198095 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.152487993 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.152496099 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.152606964 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.152633905 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.152684927 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.152698040 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.152723074 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.152733088 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.153001070 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.153033972 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.153073072 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.153083086 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.153088093 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.153120995 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.153824091 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.153847933 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.153881073 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.153887033 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.153929949 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.155333996 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.157280922 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.164496899 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.171977043 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.173305035 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.173315048 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.174293995 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.174359083 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.175404072 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.175482988 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.175964117 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.175970078 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.197243929 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.214764118 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.214837074 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.214936018 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.215276957 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.215292931 CEST44355083172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.215300083 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.215337038 CEST55083443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.225819111 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.231935978 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.232024908 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.232053041 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.232084990 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.232112885 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.232120037 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.232126951 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.232281923 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.232330084 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.232332945 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.232527971 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.232573986 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.232578993 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.236588001 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.236617088 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.236644983 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.236650944 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.236726046 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.242963076 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.243076086 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.243113041 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.243124008 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.243186951 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.243221045 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.243251085 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.243264914 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.243278980 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.243315935 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.243320942 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.243325949 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.243350029 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.244014025 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.244066000 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.244071007 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.244108915 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.244138956 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.244173050 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.244178057 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.244187117 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.244220972 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.244882107 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.244937897 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.244942904 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.245023012 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.245053053 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.245062113 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.245065928 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.245114088 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.245117903 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.245179892 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.245222092 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.290277004 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.290365934 CEST44355085172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.290424109 CEST55085443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.302788973 CEST55082443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.302820921 CEST44355082104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.376636028 CEST55087443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.376662016 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.376821041 CEST55087443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.377094984 CEST55087443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.377106905 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506306887 CEST8049709157.230.60.69192.168.2.5
                    Aug 28, 2024 22:10:21.506356001 CEST4970980192.168.2.5157.230.60.69
                    Aug 28, 2024 22:10:21.506372929 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.506439924 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.506463051 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506489992 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.506515026 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506550074 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506583929 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.506586075 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506599903 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506620884 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.506664038 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506695032 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506725073 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506756067 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.506761074 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506779909 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.506794930 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506829023 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506838083 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.506841898 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.506906033 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.508268118 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.508312941 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.508393049 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.508650064 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:21.508680105 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:21.508872032 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:21.509078026 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.509094954 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.509291887 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:21.509306908 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:21.509483099 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.509505987 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.509521008 CEST55081443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.509526014 CEST4435508188.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.511639118 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.511727095 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.511758089 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.511773109 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.511781931 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.511809111 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.511836052 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.511840105 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.511872053 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.511903048 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.511908054 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.511914968 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.511950016 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.512466908 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.512521982 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.512526035 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.512576103 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.512604952 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.512646914 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.512653112 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.512697935 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.513338089 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.513407946 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.513438940 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.513448000 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.513452053 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.513482094 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.514242887 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.514317036 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.514393091 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.514420986 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.514439106 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.514445066 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.514456034 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.515222073 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.515249014 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.515297890 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.515304089 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.515347958 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.516592979 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.516741037 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.516801119 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.516845942 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.516853094 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.516896963 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.517061949 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.517112970 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.517702103 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.517754078 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.517760038 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.518403053 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.518472910 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.518477917 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.518520117 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.519057035 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.519109964 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.519711971 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.519768953 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.519773006 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.519783974 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.519819021 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.521610975 CEST55086443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.521621943 CEST44355086172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.559463024 CEST55090443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.559499025 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.559602976 CEST55090443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.559859991 CEST55090443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:21.559870958 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:21.875847101 CEST4970980192.168.2.5157.230.60.69
                    Aug 28, 2024 22:10:21.880721092 CEST8049709157.230.60.69192.168.2.5
                    Aug 28, 2024 22:10:21.963283062 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:21.966360092 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.967313051 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.984833002 CEST55087443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.984855890 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.984992981 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:21.985007048 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:21.985171080 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.985177040 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.985198021 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.985853910 CEST55087443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.985914946 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:21.985985041 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:21.986037970 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:21.986135006 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.986141920 CEST55087443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:21.986186981 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.986699104 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:21.986759901 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:21.987315893 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.987359047 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:21.987529993 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:21.987539053 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:21.987577915 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:21.987585068 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.028502941 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:22.037336111 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.037354946 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.102972031 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103013039 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103055000 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103056908 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.103087902 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103127003 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103132010 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.103142023 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103183031 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.103189945 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103813887 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103844881 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103861094 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.103867054 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.103902102 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.104001999 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.104008913 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.104048967 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.104722977 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:22.104778051 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:22.104861021 CEST55087443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:22.106278896 CEST55087443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:22.106297016 CEST44355087172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:22.107592106 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.108169079 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.108264923 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.108298063 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.108309984 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.108319998 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.108364105 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.108371973 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.108901024 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.108927965 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.108978033 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.108985901 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.109050989 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.109394073 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.112996101 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.113032103 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.113058090 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.113065958 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.113117933 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.151289940 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.190392017 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.190439939 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.190502882 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.190522909 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.190625906 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.190675020 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.190679073 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.191004038 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.191071987 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.191076040 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.191376925 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.191443920 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.191448927 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.191777945 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.191816092 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.191819906 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.191831112 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.191867113 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.192142963 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.192205906 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.192266941 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.192287922 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.192291975 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.192321062 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.192326069 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.192329884 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.192358017 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.193104029 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.193149090 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.193175077 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.193213940 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.193218946 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.193247080 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.193260908 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.193295002 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.196029902 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:22.196094990 CEST55090443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:22.196625948 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.196736097 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.196775913 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.196784019 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.196799040 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.196840048 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.196846008 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197184086 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197220087 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197235107 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.197242022 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197359085 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.197635889 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197763920 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197801113 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197808981 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.197815895 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197868109 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.197874069 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197917938 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197946072 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.197989941 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.197997093 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.198044062 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.198657036 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.198762894 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.198904991 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.198911905 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.199098110 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.199131966 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.199146032 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.199151993 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.199203014 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.199261904 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.205626011 CEST55091443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.205679893 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.205744028 CEST55091443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.206147909 CEST55091443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.206163883 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.207438946 CEST55088443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:22.207465887 CEST44355088104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:22.219573975 CEST55090443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:22.219594955 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:22.219872952 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:22.225111961 CEST55090443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:22.239617109 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.239732027 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.239743948 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.272499084 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:22.283529043 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.283575058 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.283610106 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.283613920 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.283627033 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.283646107 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.283874989 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.283922911 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.283931017 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.283977985 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.284039974 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.284046888 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.284079075 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.284733057 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.284792900 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.284800053 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.284812927 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.284857988 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.284866095 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.284964085 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.285176039 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.285229921 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.285237074 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.285250902 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.285303116 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.312196970 CEST55089443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.312210083 CEST44355089104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.485347033 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:22.485424042 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:22.485526085 CEST55090443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:22.526154995 CEST55090443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:22.526154995 CEST55090443192.168.2.588.221.168.226
                    Aug 28, 2024 22:10:22.526202917 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:22.526215076 CEST4435509088.221.168.226192.168.2.5
                    Aug 28, 2024 22:10:22.670422077 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.720047951 CEST55091443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.923067093 CEST55091443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.923100948 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.923531055 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.929166079 CEST55091443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.929249048 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:22.946377039 CEST55091443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:22.992495060 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:23.052408934 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:23.052500963 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:23.052603960 CEST55091443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:23.284666061 CEST55091443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:23.284698009 CEST44355091104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:23.786375046 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:23.786421061 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:23.786551952 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:23.789674044 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:23.789690018 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.267466068 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.302342892 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.302367926 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.302716017 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.303149939 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.303209066 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.303397894 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.348512888 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.372576952 CEST55094443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.372623920 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.372716904 CEST55094443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.373298883 CEST55094443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.373311043 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.406481028 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.406527996 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.406557083 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.406583071 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.406601906 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.406697035 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.406702995 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.407108068 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.407145977 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.407171965 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.407175064 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.407187939 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.407227039 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.407768011 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.407818079 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.407854080 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.411221981 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.412385941 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.412393093 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.452994108 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.493231058 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.493309021 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.493339062 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.493367910 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.493392944 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.493397951 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.493408918 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.493416071 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.493438005 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.493443966 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.493618965 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.493669033 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.493676901 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.493983030 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494016886 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494033098 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.494046926 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494071960 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494115114 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.494122028 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494160891 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.494482994 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494626999 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494657040 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494683981 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494704962 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.494710922 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494725943 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.494736910 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.494780064 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.494786978 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.495452881 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.495497942 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.495502949 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.495527983 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.495676994 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.495682955 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.535835981 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.580146074 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.580207109 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.580239058 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.580281019 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.580292940 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.580312967 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.580338001 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.580346107 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.580368042 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.580924988 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.580965996 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.580991030 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.580996037 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.581007957 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.581010103 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.581031084 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.581048012 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.581060886 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.581096888 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.581506968 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.581559896 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.581644058 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.581681013 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.581691027 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.581696987 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.581717968 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.581734896 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.582520962 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.582554102 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.582581043 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.582587957 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.582613945 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.582616091 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.582634926 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.582639933 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.582670927 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.583379984 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.583437920 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.583445072 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.583488941 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.583494902 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.583544970 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.583580971 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.583630085 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.584351063 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.584417105 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.584420919 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.584465027 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.586731911 CEST55093443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.586750031 CEST44355093104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.687438011 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:24.687489033 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:24.687557936 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:24.688267946 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:24.688282013 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:24.754321098 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.754359961 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.754420042 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.754719973 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.754729033 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.821724892 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.821758986 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.821868896 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.822232008 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:24.822246075 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:24.830216885 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.830598116 CEST55094443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.830626965 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.830940962 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.831546068 CEST55094443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.831609964 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.831722975 CEST55094443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.876499891 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.997343063 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.997416019 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:24.997633934 CEST55094443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.998218060 CEST55094443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:24.998245955 CEST44355094104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.153320074 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.178711891 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.178735018 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.179805994 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.179867029 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.181235075 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.181294918 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.185590982 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.185599089 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.216154099 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.258651018 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.258732080 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.287934065 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.292737007 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.292820930 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.292860985 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.292887926 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.292910099 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.292953968 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.292967081 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.292972088 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.293009996 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.293015003 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.293653965 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.293697119 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.293701887 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.298010111 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.298078060 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.298098087 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.370929003 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.370932102 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.370959044 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.381151915 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.381221056 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.381283998 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.381285906 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.381329060 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.454952002 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.454994917 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.455229998 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.455246925 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.455463886 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.455667973 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.464147091 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.464242935 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.464612007 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.464705944 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.465457916 CEST55095443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:25.465482950 CEST44355095172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:25.466177940 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.466392040 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.466650963 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.466679096 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.512499094 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.572850943 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.572891951 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.572922945 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.572936058 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.572958946 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.572999001 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.572999001 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.573008060 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.573040009 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.573049068 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.573101044 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.573196888 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.573203087 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.577809095 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.577845097 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.577876091 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.577878952 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.577886105 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.577919960 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.648339987 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.648385048 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.648418903 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.648442984 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.648463964 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.648498058 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.648761988 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.648817062 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.648845911 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.648858070 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.648865938 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.648915052 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.648921967 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.649597883 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.649677992 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.649684906 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.653050900 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.657387018 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.657392979 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.661240101 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661304951 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661334991 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661359072 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.661371946 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661444902 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.661448002 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661681890 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661720991 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.661725044 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661819935 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661848068 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661890030 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.661895037 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.661936045 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.662575006 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.662647009 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.662678003 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.662684917 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.662689924 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.662744045 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.662748098 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.663518906 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.663543940 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.663563967 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.663568020 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.663603067 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.663604021 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.663610935 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.663657904 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.663664103 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.664412975 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.664439917 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.664458036 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.664462090 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.664535046 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.664540052 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.737303019 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.737339973 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.737370014 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.737379074 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.737390995 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.737431049 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.737570047 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.737602949 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.737636089 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.737637043 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.737648964 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.737685919 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.738018036 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.738058090 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.738065958 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.738149881 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.738188982 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.738220930 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.738224983 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.738231897 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.738260031 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.738986015 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.739017010 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.739056110 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.739064932 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.739104986 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.739113092 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.739181995 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.739351988 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.739361048 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.739990950 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.740022898 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.740045071 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.740051985 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.740103006 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.750343084 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.750395060 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.750427008 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.750437021 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.750454903 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.750478029 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.750571012 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.750627041 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.750636101 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.750674963 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.751087904 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.751100063 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.751137018 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.751187086 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.751202106 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.751234055 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.751239061 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.751260996 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.751948118 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.751996040 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.752007961 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.752016068 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.752038002 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.752470016 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.752523899 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.752528906 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.752566099 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.752831936 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.752909899 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.752959013 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.753005028 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.753552914 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.753607035 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.753681898 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.753721952 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.753731012 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.753735065 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.753777981 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.754539967 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.754601955 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.795592070 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827183962 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827224970 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827260971 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827294111 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.827301025 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827325106 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827337980 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827338934 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.827380896 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.827388048 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827399969 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827457905 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.827464104 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.827721119 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.828007936 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.828380108 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.828413010 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.828421116 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.828427076 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.828457117 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.828752995 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.828809977 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.828901052 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.828952074 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.829677105 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.829727888 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.829761028 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.829813957 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.829927921 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.829978943 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.830015898 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.830061913 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.830843925 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.830884933 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.830894947 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.830904007 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.830935001 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.831573963 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.831636906 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.831644058 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.831681967 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.838753939 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.838836908 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.841103077 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.841166973 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.841181040 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.841229916 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.841237068 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.841285944 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.841308117 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.841351986 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.841530085 CEST55096443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.841546059 CEST44355096104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.884386063 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.884443045 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.915637016 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.915704966 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.915771008 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.915823936 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.915941954 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.916001081 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.916022062 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.916069984 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.916316032 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.916368961 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.916376114 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.916389942 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.916434050 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.916668892 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.916724920 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.916784048 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.916838884 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.916879892 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.916929007 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.916935921 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.916990042 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.917047977 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.917258024 CEST55097443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:25.917273045 CEST44355097104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:25.953119040 CEST55098443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.953171968 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:25.953238964 CEST55098443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.953514099 CEST55098443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:25.953526020 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:26.411879063 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:26.416107893 CEST55098443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:26.416134119 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:26.416491985 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:26.418585062 CEST55098443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:26.418658018 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:26.418893099 CEST55098443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:26.464500904 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:26.551170111 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:26.551239967 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:26.551301003 CEST55098443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:26.552083969 CEST55098443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:26.552103043 CEST44355098104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:26.576050043 CEST55099443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:26.576077938 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:26.576159000 CEST55099443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:26.576478958 CEST55099443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:26.576494932 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.030601025 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.030900955 CEST55099443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.030917883 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.031240940 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.031635046 CEST55099443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.031713009 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.031774998 CEST55099443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.076508045 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.167710066 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.167788982 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.167849064 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.167912960 CEST55099443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.169420958 CEST55099443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.169440031 CEST44355099104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.185297012 CEST55102443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.185333014 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.185401917 CEST55102443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.185628891 CEST55102443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.185642004 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.645459890 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.645884991 CEST55102443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.645903111 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.646223068 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.647192955 CEST55102443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.647258043 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.648555994 CEST55102443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.692501068 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.799374104 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.799439907 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.799534082 CEST55102443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.812792063 CEST55102443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:27.812812090 CEST44355102104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:27.942365885 CEST55104443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:27.942403078 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:27.942531109 CEST55104443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:27.942900896 CEST55104443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:27.942918062 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:28.299190044 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:28.299248934 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:28.299546957 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:28.396883965 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:28.397212982 CEST55104443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:28.397243977 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:28.397567987 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:28.399758101 CEST55104443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:28.399832964 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:28.400069952 CEST55104443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:28.440509081 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:28.516398907 CEST49712443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:10:28.516424894 CEST44349712172.217.18.100192.168.2.5
                    Aug 28, 2024 22:10:28.516843081 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:28.516900063 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:28.517098904 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:28.517422915 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:28.517432928 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:28.531107903 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:28.531163931 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:28.531227112 CEST55104443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:28.551054001 CEST55104443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:28.551074028 CEST44355104104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:29.000478029 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.001121044 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.001142025 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.001534939 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.001851082 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.001979113 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.002144098 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.002301931 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.002331018 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.002454996 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.002479076 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264309883 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264354944 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264388084 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264409065 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.264416933 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264427900 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264466047 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.264477968 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264514923 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264559031 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.264564991 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264605045 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.264947891 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.264998913 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.265029907 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.265057087 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.265062094 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.265101910 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.269098043 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.460160017 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.572927952 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.572984934 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.573016882 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.573044062 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.573064089 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.573076963 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.573112011 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.573112965 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.573148012 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.573153019 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.573158026 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.573190928 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.573196888 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.573219061 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.573396921 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.573517084 CEST55105443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:29.573530912 CEST44355105104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:29.594976902 CEST55109443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:29.595019102 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:29.595159054 CEST55109443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:29.595361948 CEST55109443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:29.595375061 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:30.070976973 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:30.071470022 CEST55109443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:30.071496964 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:30.071789026 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:30.072061062 CEST55109443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:30.072114944 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:30.072305918 CEST55109443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:30.112499952 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:30.205466032 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:30.205528021 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:30.205619097 CEST55109443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:30.255897999 CEST55109443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:30.255913973 CEST44355109104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:30.468718052 CEST4918853192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:30.475805044 CEST53491881.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:30.476003885 CEST4918853192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:30.476035118 CEST4918853192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:30.481359005 CEST53491881.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:30.925297976 CEST53491881.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:30.926157951 CEST4918853192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:30.931324005 CEST53491881.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:30.931433916 CEST4918853192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:31.937230110 CEST5073753192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:31.942289114 CEST53507371.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:31.942416906 CEST5073753192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:31.942416906 CEST5073753192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:31.947232008 CEST53507371.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:32.456798077 CEST53507371.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:32.457760096 CEST5073753192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:32.463412046 CEST53507371.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:32.464344025 CEST5073753192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:39.561469078 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:39.561525106 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:39.561942101 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:39.561942101 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:39.561974049 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.031639099 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.031878948 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:40.031902075 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.032233000 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.032565117 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:40.032620907 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.032744884 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:40.032824039 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:40.032843113 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.032962084 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:40.032988071 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.297573090 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.297669888 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.297699928 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.297729015 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:40.297753096 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.297786951 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.297837019 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:40.298257113 CEST50742443192.168.2.5104.18.94.41
                    Aug 28, 2024 22:10:40.298275948 CEST44350742104.18.94.41192.168.2.5
                    Aug 28, 2024 22:10:40.317745924 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.317789078 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.317907095 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.318289042 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.318303108 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.328809977 CEST50744443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:40.328820944 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.328902006 CEST50744443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:40.329114914 CEST50744443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:40.329125881 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.794883013 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.795290947 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.795319080 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.795680046 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.796161890 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.796204090 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.796226978 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.796566963 CEST50744443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:40.796575069 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.796709061 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.796742916 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.796786070 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.796915054 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.797393084 CEST50744443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:40.797463894 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.797499895 CEST50744443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:40.844504118 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.851604939 CEST50744443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:40.944634914 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.944705963 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.944797993 CEST50744443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:40.946496964 CEST50744443192.168.2.5104.18.95.41
                    Aug 28, 2024 22:10:40.946521044 CEST44350744104.18.95.41192.168.2.5
                    Aug 28, 2024 22:10:40.952343941 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.952914000 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.952944040 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.952974081 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.952980995 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.952994108 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.953042984 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.953047991 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.953190088 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.955380917 CEST50743443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.955394030 CEST44350743172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.957611084 CEST50745443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.957650900 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.959799051 CEST50745443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.967955112 CEST50745443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.968007088 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.972038984 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.972065926 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.972313881 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.972353935 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.972398043 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.972904921 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.974144936 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.974162102 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:40.976018906 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:40.976046085 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.458987951 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.460366964 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.463725090 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.484590054 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.484591007 CEST50745443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.484657049 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.484700918 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.484708071 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.484746933 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.485110998 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.485115051 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.485131979 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.526423931 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.526436090 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.527529955 CEST50745443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.580909014 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.581051111 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.581403971 CEST50745443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.581563950 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.582123995 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.582226038 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.582606077 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.582690001 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.582691908 CEST50745443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.582736969 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.582777977 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.628494024 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.628509045 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.696365118 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.696453094 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.696489096 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.696515083 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.696549892 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.696583033 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.696619987 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.696988106 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.697294950 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.697321892 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.697348118 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.697369099 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.698118925 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.698133945 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.698415995 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.700395107 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.700486898 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.700591087 CEST50745443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.701246977 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.701311111 CEST50745443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.701342106 CEST44350745172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.743139029 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.743170977 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.784526110 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.784553051 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.784631968 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:41.784672976 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.784719944 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.784976006 CEST50746443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:41.785002947 CEST44350746172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876070976 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876184940 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876219988 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876256943 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876293898 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876327038 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876328945 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.876364946 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876410007 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876437902 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.876447916 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.876463890 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.881135941 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.881174088 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.881208897 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.881241083 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.881242037 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.881251097 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.881272078 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.881309986 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.881318092 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.881356001 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.881419897 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.881426096 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.881455898 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.885550022 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.886989117 CEST50747443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.887007952 CEST44350747172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.947647095 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.947700024 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.949466944 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.950073004 CEST50749443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.950074911 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.950093985 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.950094938 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:42.950172901 CEST50749443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.950818062 CEST50749443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:42.950838089 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.613075972 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.613318920 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.613352060 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.613392115 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.613476992 CEST50749443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.613502026 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.613711119 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.613815069 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.614176989 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.614176989 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.614207029 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.614232063 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.614249945 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.614528894 CEST50749443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.614592075 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.614725113 CEST50749443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.660511017 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.663813114 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.789314985 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.789381027 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.789696932 CEST50749443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.791611910 CEST50749443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.791636944 CEST44350749172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.792462111 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.792514086 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:43.792671919 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.795701981 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:43.795718908 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.294928074 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.295344114 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.295368910 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.295679092 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.296166897 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.296217918 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.296351910 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.336756945 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.336775064 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569005013 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569044113 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569072008 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569097996 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.569106102 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569118023 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569164038 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.569179058 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569216013 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.569219112 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569228888 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569262028 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.569269896 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569286108 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.569327116 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.571562052 CEST50751443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.571578026 CEST44350751172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.617379904 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.617420912 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.617496967 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.617778063 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.617786884 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.694818020 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.694844961 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.694897890 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.705286026 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.705296040 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.706198931 CEST50754443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.706206083 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:44.706269979 CEST50754443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.706823111 CEST50754443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:44.706829071 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.096623898 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.096961021 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.096986055 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.097275019 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.097666025 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.097728014 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.097985983 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.140501976 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.191509008 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.191788912 CEST50754443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.191816092 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.192137003 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.192579031 CEST50754443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.192677975 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.192766905 CEST50754443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.192778111 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.192843914 CEST50754443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.192859888 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.199737072 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.199950933 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.199959040 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.200272083 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.200560093 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.200614929 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.200716019 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.200737000 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.244906902 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.244959116 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.244992018 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.245018959 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.245026112 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.245037079 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.245079041 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.245093107 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.245132923 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.245137930 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.245203972 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.245285988 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.250762939 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.265964031 CEST50752443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.265980005 CEST44350752172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.317555904 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.317621946 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.317701101 CEST50754443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.367706060 CEST50754443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.367721081 CEST44350754172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.389313936 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.389341116 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.389411926 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.389642954 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.389651060 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.527184963 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.527261019 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.527358055 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.528563023 CEST50748443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.528611898 CEST44350748172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.548150063 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.548182964 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.548407078 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.548790932 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.548799038 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.950217009 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.950570107 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.950593948 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.950875044 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.951239109 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.951289892 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:45.951555014 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:45.992497921 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:46.054140091 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:46.054514885 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:46.054538012 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:46.054996014 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:46.055314064 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:46.055387974 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:46.055465937 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:46.055494070 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:46.104681015 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:46.114861965 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:46.114914894 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:46.114973068 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:46.115477085 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:46.115494013 CEST44350755172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:46.115500927 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:46.115741968 CEST50755443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:47.114407063 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:47.114485979 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:47.114521980 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:47.114558935 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:47.114573956 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:47.114597082 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:47.114614964 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:47.114634991 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:47.114672899 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:47.114676952 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:47.114754915 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:47.114861965 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:47.118469000 CEST50753443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:47.118482113 CEST44350753172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.241878033 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.241911888 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.241942883 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.241969109 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.241976976 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.241986036 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.242069960 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.242082119 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.242094994 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.242316961 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.243220091 CEST50756443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.243235111 CEST44350756172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.261118889 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.261154890 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.261318922 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.262367010 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.262367010 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.262382030 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.262392044 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.262639046 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.262953043 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.262963057 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.271498919 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.271517038 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.271641016 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.272093058 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.272093058 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.272106886 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.272115946 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.272197008 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.273770094 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.273778915 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.730822086 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.731559992 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.731586933 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.731940031 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.732713938 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.732770920 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.733130932 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.733161926 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.739006042 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.739412069 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.739437103 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.740475893 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.740700006 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.741178989 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.741239071 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.742645025 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.742651939 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.744416952 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.744684935 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.744692087 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.745568991 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.746695995 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.747276068 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.747348070 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.747533083 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.747548103 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.748183966 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.748503923 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.748517036 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.748790979 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.749288082 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.749336958 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.750096083 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.750118971 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.792778969 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.792778969 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.792795897 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.839791059 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.849272013 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.849334002 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.849361897 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.849386930 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.849405050 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.849422932 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.849451065 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.849462986 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.849469900 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.849482059 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.849780083 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.849988937 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.850016117 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.850022078 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.850027084 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.850049973 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.850756884 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.850805998 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.850855112 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.850867033 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.850888014 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.850935936 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.872116089 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.872157097 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.872185946 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.872219086 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.872237921 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.872250080 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.872276068 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.872282028 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.872313976 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.872314930 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.872324944 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.872359037 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.872378111 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.872745037 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.873420954 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.873425961 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.903331041 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.903342009 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.915497065 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.915507078 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.936580896 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.936618090 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.936644077 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.936677933 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.936698914 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.936711073 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.936738014 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.936738968 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.936760902 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.936765909 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.936810017 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.936814070 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.937458992 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.937489986 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.937525034 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.937544107 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.937551975 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.937577963 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.938158989 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.938183069 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.938214064 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.938231945 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.938240051 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.938266039 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.938273907 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.938313007 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.938318014 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.939052105 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.939107895 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.939111948 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.939142942 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.939167976 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.939182997 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.939187050 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.941427946 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.962651968 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.962694883 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.962709904 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.962730885 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.962745905 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.962773085 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.962805033 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.962837934 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.962846994 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.962852001 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.962878942 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.963639975 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.963676929 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.963681936 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.963716030 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.963757038 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.963794947 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.963799000 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.963804960 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.963833094 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.964592934 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.964632034 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.964637041 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.964709044 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.964741945 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.964782953 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.964788914 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.964828014 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.965425014 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.965473890 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.965529919 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.965534925 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.965565920 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.967489004 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.967544079 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:48.967550039 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:48.967592001 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.023684978 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.023770094 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.023803949 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.023832083 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.023859024 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.023859978 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.023869038 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.023904085 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.023929119 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.023932934 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.023962975 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.025413036 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.053268909 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053325891 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053361893 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053389072 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053421021 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053426027 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.053442001 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053459883 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053468943 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.053495884 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.053500891 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053711891 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053740978 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053759098 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.053764105 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053780079 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.053816080 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053850889 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.053853989 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.053884983 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.054233074 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.054271936 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.054322004 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.054361105 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.054394960 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.054431915 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.054939985 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.054979086 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.055030107 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.055066109 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.055121899 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.055165052 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.055195093 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.055229902 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.055888891 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.055927038 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.055974007 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.056010008 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.056123018 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.056158066 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.143752098 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.143800020 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.143848896 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.143871069 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.143886089 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.143913031 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.143922091 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.143925905 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.143954039 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.144084930 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.144135952 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.144227028 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.144274950 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.144408941 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.144455910 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.144504070 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.144567013 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.144615889 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.144669056 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.144961119 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.145013094 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.145229101 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.145283937 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.145339966 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.145385981 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.145490885 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.145534992 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.145539999 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.145545959 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.145577908 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.145679951 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.145709038 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.145725965 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.145730972 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.145751953 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.146251917 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.146322966 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.146373987 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.175730944 CEST50759443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.175759077 CEST44350759172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.180126905 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.181436062 CEST50757443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.181447029 CEST44350757172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.182451963 CEST50758443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.182456017 CEST44350758172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.284812927 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.284852028 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.285012960 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.285245895 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.285255909 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.292043924 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.292079926 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.292104959 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.292136908 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.292150021 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.292169094 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.292232990 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.292237997 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.292247057 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.292268991 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.292303085 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.303077936 CEST50760443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.303092003 CEST44350760172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.860431910 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.860742092 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.860764027 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.861046076 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.862116098 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.862169027 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:49.862575054 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:49.908505917 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.263891935 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.263972044 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.264004946 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.264049053 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.264060020 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.264105082 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.264204025 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.264286041 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.264316082 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.264333010 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.264338017 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.264400005 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.265045881 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.268944979 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.269006014 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.269012928 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.320888996 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.356350899 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.356406927 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.356431007 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.356451988 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.356457949 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.356523991 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.356524944 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.356571913 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.356766939 CEST50762443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.356780052 CEST44350762172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.515966892 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.515990019 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:50.516176939 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.516397953 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:50.516408920 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.000699997 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.000996113 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.001017094 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.001295090 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.001630068 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.001682043 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.001808882 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.001832008 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120050907 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120093107 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120116949 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120141029 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120151043 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.120160103 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120194912 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.120201111 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120225906 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120238066 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.120242119 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120292902 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.120342016 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.122162104 CEST50767443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.122176886 CEST44350767172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.126147032 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.126179934 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.126452923 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.126683950 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.126698017 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.586580038 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.588176966 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.588187933 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.588548899 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.599323034 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.599406958 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.599520922 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.644500971 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.647134066 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.729845047 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.729903936 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.729969025 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.729979992 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.730175018 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.730240107 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.730268002 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.730283976 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.730288982 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.730312109 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.730988026 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.731137991 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.731142044 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.734777927 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.734817028 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.734880924 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.734885931 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.735584974 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.816557884 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.816625118 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.816694975 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:10:51.816736937 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.816780090 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.816915035 CEST50768443192.168.2.5172.67.195.235
                    Aug 28, 2024 22:10:51.816927910 CEST44350768172.67.195.235192.168.2.5
                    Aug 28, 2024 22:11:01.040069103 CEST4971080192.168.2.5157.230.60.69
                    Aug 28, 2024 22:11:01.046210051 CEST8049710157.230.60.69192.168.2.5
                    Aug 28, 2024 22:11:17.446363926 CEST4971080192.168.2.5157.230.60.69
                    Aug 28, 2024 22:11:17.446763039 CEST50770443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:11:17.446789980 CEST44350770172.217.18.100192.168.2.5
                    Aug 28, 2024 22:11:17.446855068 CEST50770443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:11:17.447293043 CEST50770443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:11:17.447310925 CEST44350770172.217.18.100192.168.2.5
                    Aug 28, 2024 22:11:17.451601982 CEST8049710157.230.60.69192.168.2.5
                    Aug 28, 2024 22:11:17.451658964 CEST4971080192.168.2.5157.230.60.69
                    Aug 28, 2024 22:11:18.009285927 CEST50771443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.009320974 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.009377003 CEST50771443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.009707928 CEST50771443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.009726048 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.016868114 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.016890049 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.016983986 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.017164946 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.017177105 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.074752092 CEST44350770172.217.18.100192.168.2.5
                    Aug 28, 2024 22:11:18.074995041 CEST50770443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:11:18.075011015 CEST44350770172.217.18.100192.168.2.5
                    Aug 28, 2024 22:11:18.075344086 CEST44350770172.217.18.100192.168.2.5
                    Aug 28, 2024 22:11:18.075747967 CEST50770443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:11:18.075808048 CEST44350770172.217.18.100192.168.2.5
                    Aug 28, 2024 22:11:18.116489887 CEST50770443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:11:18.461870909 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.462172031 CEST50771443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.462193012 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.462558031 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.463217974 CEST50771443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.463278055 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.463491917 CEST50771443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.494246960 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.494606018 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.494626999 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.495636940 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.495733976 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.496380091 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.496438980 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.496572971 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.508495092 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.538357973 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.538369894 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.585232973 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.588749886 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.588807106 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.588875055 CEST50771443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.589144945 CEST50771443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.589162111 CEST4435077135.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.589893103 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.589914083 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.589983940 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.590193033 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.590204000 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.626333952 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.626393080 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.626473904 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.626662970 CEST50772443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.626676083 CEST4435077235.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.627224922 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.627237082 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:18.627290010 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.627511024 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:18.627516985 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.063335896 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.063651085 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.063673019 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.064013958 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.064393044 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.064460993 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.064596891 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.064596891 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.064624071 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.088648081 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.091945887 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.091957092 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.092297077 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.092715025 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.092761993 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.092936993 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.092972040 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.092997074 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.196171045 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.196434021 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.196629047 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.196646929 CEST4435077335.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.196671009 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.196731091 CEST50773443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.218442917 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.218513966 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.218705893 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.218718052 CEST4435077435.190.80.1192.168.2.5
                    Aug 28, 2024 22:11:19.218740940 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:19.218828917 CEST50774443192.168.2.535.190.80.1
                    Aug 28, 2024 22:11:28.002959967 CEST44350770172.217.18.100192.168.2.5
                    Aug 28, 2024 22:11:28.003017902 CEST44350770172.217.18.100192.168.2.5
                    Aug 28, 2024 22:11:28.003228903 CEST50770443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:11:28.009007931 CEST50770443192.168.2.5172.217.18.100
                    Aug 28, 2024 22:11:28.009032965 CEST44350770172.217.18.100192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    Aug 28, 2024 22:10:13.821855068 CEST53652841.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:13.822257996 CEST53551451.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:15.724339008 CEST5302153192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:15.724584103 CEST6177253192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:15.939347029 CEST53593751.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:15.980390072 CEST53530211.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:16.026849985 CEST53617721.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:16.493870020 CEST5660153192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:16.493999958 CEST6119253192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:16.511715889 CEST53611921.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:16.513283968 CEST53566011.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:17.382381916 CEST5083853192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:17.382509947 CEST5277753192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:17.739907026 CEST53527771.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:17.739917994 CEST53508381.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:17.999317884 CEST4946053192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:17.999933004 CEST5024153192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:18.006607056 CEST53494601.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:18.006620884 CEST53502411.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:20.013870955 CEST53495551.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:20.517168045 CEST5923753192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.517745972 CEST5203453192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.523907900 CEST53592371.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:20.525068045 CEST53520341.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:20.627871037 CEST5765453192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.628662109 CEST5857353192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:20.669352055 CEST53585731.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:20.692642927 CEST53576541.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:21.372488022 CEST6475953192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:21.372817039 CEST4939453192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:21.379056931 CEST5595053192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:21.379379034 CEST5673553192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:21.507474899 CEST53567351.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:21.507487059 CEST53493941.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:21.507579088 CEST53559501.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:21.507590055 CEST53647591.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:30.468317032 CEST53552991.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:31.936678886 CEST53544191.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:48.298425913 CEST53544431.1.1.1192.168.2.5
                    Aug 28, 2024 22:10:49.267488956 CEST5368553192.168.2.51.1.1.1
                    Aug 28, 2024 22:10:49.267628908 CEST6097753192.168.2.51.1.1.1
                    Aug 28, 2024 22:11:13.024877071 CEST53634751.1.1.1192.168.2.5
                    Aug 28, 2024 22:11:18.008672953 CEST6275853192.168.2.51.1.1.1
                    Aug 28, 2024 22:11:18.008836031 CEST6430453192.168.2.51.1.1.1
                    Aug 28, 2024 22:11:18.015455008 CEST53627581.1.1.1192.168.2.5
                    Aug 28, 2024 22:11:18.016521931 CEST53643041.1.1.1192.168.2.5
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Aug 28, 2024 22:10:15.724339008 CEST192.168.2.51.1.1.10xae08Standard query (0)leembal.com.mxA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:15.724584103 CEST192.168.2.51.1.1.10x214aStandard query (0)leembal.com.mx65IN (0x0001)false
                    Aug 28, 2024 22:10:16.493870020 CEST192.168.2.51.1.1.10xdc6dStandard query (0)mauriecward.comA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:16.493999958 CEST192.168.2.51.1.1.10x7a37Standard query (0)mauriecward.com65IN (0x0001)false
                    Aug 28, 2024 22:10:17.382381916 CEST192.168.2.51.1.1.10x3038Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:17.382509947 CEST192.168.2.51.1.1.10xd4c9Standard query (0)www.google.com65IN (0x0001)false
                    Aug 28, 2024 22:10:17.999317884 CEST192.168.2.51.1.1.10x21fcStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:17.999933004 CEST192.168.2.51.1.1.10x1bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                    Aug 28, 2024 22:10:20.517168045 CEST192.168.2.51.1.1.10x2028Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:20.517745972 CEST192.168.2.51.1.1.10x5a38Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 28, 2024 22:10:20.627871037 CEST192.168.2.51.1.1.10x69beStandard query (0)mauriecward.comA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:20.628662109 CEST192.168.2.51.1.1.10x660aStandard query (0)mauriecward.com65IN (0x0001)false
                    Aug 28, 2024 22:10:21.372488022 CEST192.168.2.51.1.1.10x7e89Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:21.372817039 CEST192.168.2.51.1.1.10xa0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 28, 2024 22:10:21.379056931 CEST192.168.2.51.1.1.10x9486Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:21.379379034 CEST192.168.2.51.1.1.10xc3f6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 28, 2024 22:10:49.267488956 CEST192.168.2.51.1.1.10x7d14Standard query (0)sdx.xfinity.comA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:49.267628908 CEST192.168.2.51.1.1.10x3c32Standard query (0)sdx.xfinity.com65IN (0x0001)false
                    Aug 28, 2024 22:11:18.008672953 CEST192.168.2.51.1.1.10x9e04Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 28, 2024 22:11:18.008836031 CEST192.168.2.51.1.1.10x23cbStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Aug 28, 2024 22:10:15.980390072 CEST1.1.1.1192.168.2.50xae08No error (0)leembal.com.mx157.230.60.69A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:16.511715889 CEST1.1.1.1192.168.2.50x7a37No error (0)mauriecward.com65IN (0x0001)false
                    Aug 28, 2024 22:10:16.513283968 CEST1.1.1.1192.168.2.50xdc6dNo error (0)mauriecward.com172.67.195.235A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:16.513283968 CEST1.1.1.1192.168.2.50xdc6dNo error (0)mauriecward.com104.21.68.136A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:17.739907026 CEST1.1.1.1192.168.2.50xd4c9No error (0)www.google.com65IN (0x0001)false
                    Aug 28, 2024 22:10:17.739917994 CEST1.1.1.1192.168.2.50x3038No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:18.006607056 CEST1.1.1.1192.168.2.50x21fcNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:20.523907900 CEST1.1.1.1192.168.2.50x2028No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:20.523907900 CEST1.1.1.1192.168.2.50x2028No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:20.525068045 CEST1.1.1.1192.168.2.50x5a38No error (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 28, 2024 22:10:20.669352055 CEST1.1.1.1192.168.2.50x660aNo error (0)mauriecward.com65IN (0x0001)false
                    Aug 28, 2024 22:10:20.692642927 CEST1.1.1.1192.168.2.50x69beNo error (0)mauriecward.com172.67.195.235A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:20.692642927 CEST1.1.1.1192.168.2.50x69beNo error (0)mauriecward.com104.21.68.136A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:21.507474899 CEST1.1.1.1192.168.2.50xc3f6No error (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 28, 2024 22:10:21.507487059 CEST1.1.1.1192.168.2.50xa0No error (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 28, 2024 22:10:21.507579088 CEST1.1.1.1192.168.2.50x9486No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:21.507579088 CEST1.1.1.1192.168.2.50x9486No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:21.507590055 CEST1.1.1.1192.168.2.50x7e89No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:21.507590055 CEST1.1.1.1192.168.2.50x7e89No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:27.145113945 CEST1.1.1.1192.168.2.50xb559No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:27.145113945 CEST1.1.1.1192.168.2.50xb559No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:28.581254959 CEST1.1.1.1192.168.2.50x80ccNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Aug 28, 2024 22:10:28.581254959 CEST1.1.1.1192.168.2.50x80ccNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Aug 28, 2024 22:10:49.393973112 CEST1.1.1.1192.168.2.50x7d14No error (0)sdx.xfinity.comsdx.xfinity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Aug 28, 2024 22:10:49.406240940 CEST1.1.1.1192.168.2.50x3c32No error (0)sdx.xfinity.comsdx.xfinity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Aug 28, 2024 22:11:18.015455008 CEST1.1.1.1192.168.2.50x9e04No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                    • mauriecward.com
                    • a.nel.cloudflare.com
                    • https:
                      • challenges.cloudflare.com
                    • fs.microsoft.com
                    • leembal.com.mx
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.549709157.230.60.6980760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Aug 28, 2024 22:10:16.032449961 CEST429OUTGET / HTTP/1.1
                    Host: leembal.com.mx
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Aug 28, 2024 22:10:16.491451979 CEST507INHTTP/1.1 301 Moved Permanently
                    Date: Wed, 28 Aug 2024 20:10:16 GMT
                    Server: Apache
                    Location: https://mauriecward.com/www/default/Up/
                    Content-Length: 247
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=iso-8859-1
                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 75 72 69 65 63 77 61 72 64 2e 63 6f 6d 2f 77 77 77 2f 64 65 66 61 75 6c 74 2f 55 70 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://mauriecward.com/www/default/Up/">here</a>.</p></body></html>


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.549710157.230.60.6980760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Aug 28, 2024 22:11:01.040069103 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.549711172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:17 UTC673OUTGET /www/default/Up/ HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:17 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Wed, 28 Aug 2024 20:10:17 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-28 20:10:17 UTC739INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 65 77 42 72 4f 37 44 78 75 64 69 50 35 79 65 35 4c 65 61 38 57 44 45 33 44 34 77 77 77 36 4d 45 38 4e 59 69 65 49 76 44 79 4e 44 52 76 31 68 41 6a 78 63 2f 74 77 65 7a 45 42 35 42 6f 63 76 70 76 46 36 4c 48 4c 4a 6a 4a 42 79 6e 35 74 4e 6d 67 6f 39 4e 77 31 69 69 2b 33 6e 47 4c 32 37 30 53 7a 4e 49 4c 49 2b 42 4d 52 34 68 63 36 4e 77 51 35 4a 38 6a 35 46 66 79 78 6d 62 54 73 63 62 49 4d 4a 53 36 4c 2f 36 62 4a 6c 50 56 30 77 43 32 79 37 35 42 67 3d 3d 24 39 57 43 57 70 42 79 39 35 38 55 6b 41 33 54 58 59 2b 76 74 70 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: ewBrO7DxudiP5ye5Lea8WDE3D4www6ME8NYieIvDyNDRv1hAjxc/twezEB5BocvpvF6LHLJjJByn5tNmgo9Nw1ii+3nGL270SzNILI+BMR4hc6NwQ5J8j5FfyxmbTscbIMJS6L/6bJlPV0wC2y75Bg==$9WCWpBy958UkA3TXY+vtpA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-28 20:10:17 UTC1369INData Raw: 34 30 35 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 4058<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-28 20:10:17 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-28 20:10:17 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-28 20:10:17 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-28 20:10:17 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-28 20:10:17 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-28 20:10:17 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-28 20:10:17 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 61 75 72 69 65 63 77 61 72 64 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 38 35 30 32 27 2c 63 52 61 79 3a 20 27 38 62 61 36 66 31 61 35 35 62 32 63 39 65 30 38 27 2c 63 48 61 73 68 3a 20 27 32 66 30 34 39 66 37 66 34 37 39 37 64 35 65 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 77 77 77 5c 2f 64 65 66 61 75 6c 74 5c 2f 55 70 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 48 62 57 43 79 53 41 51 4f 77 47 7a 52 43 42 5a 61 67 71 41 7a 39 47 58 65 72 6d 64 49 79 52 4f 59 50 51 78 59 34 35 69 63 64 6b 2d 31 37 32 34 38 37 35 38 31 37 2d 30 2e 30 2e 31 2e 31 2d 34
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "mauriecward.com",cType: 'interactive',cNounce: '8502',cRay: '8ba6f1a55b2c9e08',cHash: '2f049f7f4797d5e',cUPMDTk: "\/www\/default\/Up\/?__cf_chl_tk=HbWCySAQOwGzRCBZagqAz9GXermdIyROYPQxY45icdk-1724875817-0.0.1.1-4
                    2024-08-28 20:10:17 UTC1369INData Raw: 65 39 36 4f 2e 5a 4a 59 42 51 6e 72 76 49 54 6d 43 63 6a 78 35 44 46 78 4e 39 43 6e 36 4a 53 64 64 76 69 6f 4a 63 6b 6e 70 58 65 30 74 58 4b 33 51 56 42 37 50 59 62 63 41 70 79 68 6e 36 4e 6e 52 6a 4f 63 66 46 54 6a 39 6b 65 64 66 45 4f 39 33 68 55 56 4c 33 6b 2e 48 73 35 5a 72 65 7a 56 52 73 56 74 52 41 57 53 42 63 52 5a 68 4d 62 42 4e 5f 53 33 36 46 48 6a 72 2e 42 2e 4c 66 7a 6f 4b 38 68 4b 2e 52 30 6a 71 43 66 6d 7a 44 4e 4d 42 4f 47 59 63 41 4e 5a 37 44 43 52 47 32 51 67 39 61 77 70 38 33 52 59 58 30 4d 5a 74 51 68 31 6f 56 56 2e 55 52 33 4a 6a 68 32 31 62 6c 4d 48 42 78 68 47 33 6b 52 6a 6a 50 7a 61 76 76 46 78 52 62 6c 74 58 41 6d 57 6a 77 77 78 64 2e 72 65 6c 4f 64 36 64 6e 47 43 58 59 4c 59 77 6b 78 78 33 6e 68 67 45 58 30 4d 4c 46 5f 58 4f 4d 6a
                    Data Ascii: e96O.ZJYBQnrvITmCcjx5DFxN9Cn6JSddvioJcknpXe0tXK3QVB7PYbcApyhn6NnRjOcfFTj9kedfEO93hUVL3k.Hs5ZrezVRsVtRAWSBcRZhMbBN_S36FHjr.B.LfzoK8hK.R0jqCfmzDNMBOGYcANZ7DCRG2Qg9awp83RYX0MZtQh1oVV.UR3Jjh21blMHBxhG3kRjjPzavvFxRbltXAmWjwwxd.relOd6dnGCXYLYwkxx3nhgEX0MLF_XOMj


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.549714172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:19 UTC945OUTGET /www/default/Up/ HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-model: ""
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:19 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Wed, 28 Aug 2024 20:10:19 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-28 20:10:19 UTC741INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6f 71 2f 4b 37 64 7a 59 56 52 53 42 41 56 56 69 70 6a 4e 32 67 30 49 39 75 4d 4e 35 36 45 64 67 32 33 72 2b 67 31 47 59 34 77 74 48 4e 57 37 38 63 4f 41 4d 77 55 79 53 62 33 54 42 52 70 4e 65 7a 47 6b 2b 6e 36 7a 52 31 36 6d 70 55 47 41 50 2f 5a 61 63 58 33 39 4e 49 62 37 76 4b 71 46 49 61 75 38 71 67 73 4a 52 33 71 37 56 4a 78 6b 44 79 4d 6a 64 74 4a 34 41 4d 74 68 77 6b 4d 6f 65 64 2b 72 5a 69 49 74 78 75 6f 68 44 42 67 38 48 68 74 65 4d 68 51 3d 3d 24 54 2f 50 6e 76 56 68 42 32 6e 68 64 68 4c 4c 44 43 6e 54 74 38 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: oq/K7dzYVRSBAVVipjN2g0I9uMN56Edg23r+g1GY4wtHNW78cOAMwUySb3TBRpNezGk+n6zR16mpUGAP/ZacX39NIb7vKqFIau8qgsJR3q7VJxkDyMjdtJ4AMthwkMoed+rZiItxuohDBg8HhteMhQ==$T/PnvVhB2nhdhLLDCnTt8w==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-28 20:10:19 UTC1369INData Raw: 34 30 65 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 40ef<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-28 20:10:19 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-28 20:10:19 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-28 20:10:19 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-28 20:10:19 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-28 20:10:19 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-28 20:10:19 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-28 20:10:19 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 61 75 72 69 65 63 77 61 72 64 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 37 36 35 37 35 27 2c 63 52 61 79 3a 20 27 38 62 61 36 66 31 61 66 34 64 63 31 34 33 62 65 27 2c 63 48 61 73 68 3a 20 27 32 62 31 38 65 33 63 65 65 34 61 38 36 65 32 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 77 77 77 5c 2f 64 65 66 61 75 6c 74 5c 2f 55 70 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 76 46 45 68 51 6f 76 37 30 47 2e 56 57 70 57 47 30 45 53 6e 70 5a 78 54 59 6c 75 31 6e 6c 65 53 7a 4c 73 6b 39 65 47 74 50 31 38 2d 31 37 32 34 38 37 35 38 31 39 2d 30 2e 30 2e 31 2e 31 2d
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "mauriecward.com",cType: 'interactive',cNounce: '76575',cRay: '8ba6f1af4dc143be',cHash: '2b18e3cee4a86e2',cUPMDTk: "\/www\/default\/Up\/?__cf_chl_tk=vFEhQov70G.VWpWG0ESnpZxTYlu1nleSzLsk9eGtP18-1724875819-0.0.1.1-
                    2024-08-28 20:10:19 UTC1369INData Raw: 46 53 73 38 79 32 6d 59 4c 43 55 4b 33 5f 73 7a 5f 5f 4a 54 69 57 4b 47 66 39 33 59 4c 49 54 6a 52 44 75 38 45 57 78 7a 4a 55 55 38 77 49 4b 4f 34 2e 47 62 6b 6f 6a 31 34 76 4d 7a 4e 71 36 74 55 76 41 43 69 6a 72 57 4b 6a 39 58 32 58 57 6c 48 57 61 67 37 4d 47 72 79 71 4c 6d 59 51 38 78 71 5f 2e 50 66 68 4a 4d 45 74 36 51 63 44 65 69 73 36 51 44 38 6f 61 78 45 64 42 68 67 4d 50 55 66 31 52 63 44 30 66 75 4d 65 6c 79 78 6f 49 74 32 36 39 41 72 4d 43 62 77 6c 55 66 37 4a 51 50 61 39 50 55 49 42 43 74 69 38 7a 34 74 7a 6d 79 73 77 63 46 75 48 7a 48 64 31 74 55 36 69 31 5a 64 66 34 36 39 78 74 67 33 30 45 75 63 52 44 70 65 41 61 5f 4b 57 6c 2e 72 67 6d 48 45 49 65 75 52 36 7a 69 49 6f 37 57 2e 6a 52 6c 63 68 70 5f 33 79 6f 71 52 5f 66 57 52 51 65 31 4e 32 46
                    Data Ascii: FSs8y2mYLCUK3_sz__JTiWKGf93YLITjRDu8EWxzJUU8wIKO4.Gbkoj14vMzNq6tUvACijrWKj9X2XWlHWag7MGryqLmYQ8xq_.PfhJMEt6QcDeis6QD8oaxEdBhgMPUf1RcD0fuMelyxoIt269ArMCbwlUf7JQPa9PUIBCti8z4tzmyswcFuHzHd1tU6i1Zdf469xtg30EucRDpeAa_KWl.rgmHEIeuR6ziIo7W.jRlchp_3yoqR_fWRQe1N2F


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.54971335.190.80.1443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:19 UTC538OUTOPTIONS /report/v4?s=DLroKrrSJMX%2B0hKNCOBIFt7U%2BrHuCJmSaYRmjd02rk6E0d6yurnnbHoIsGuq%2BifUfHng6ludCRKjSin41JhBpMCEWyvR0A%2BM78U1pISADARevzoZaiyyAnx9bo40v3GOnnE%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://mauriecward.com
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:19 UTC336INHTTP/1.1 200 OK
                    Content-Length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: POST, OPTIONS
                    access-control-allow-origin: *
                    access-control-allow-headers: content-type, content-length
                    date: Wed, 28 Aug 2024 20:10:19 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.54971735.190.80.1443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:19 UTC480OUTPOST /report/v4?s=DLroKrrSJMX%2B0hKNCOBIFt7U%2BrHuCJmSaYRmjd02rk6E0d6yurnnbHoIsGuq%2BifUfHng6ludCRKjSin41JhBpMCEWyvR0A%2BM78U1pISADARevzoZaiyyAnx9bo40v3GOnnE%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 404
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:19 UTC404OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 30 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 39 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 39 35 2e 32 33 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 75 72 69 65 63 77 61 72 64 2e
                    Data Ascii: [{"age":109,"body":{"elapsed_time":1395,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.195.235","status_code":403,"type":"http.error"},"type":"network-error","url":"https://mauriecward.
                    2024-08-28 20:10:20 UTC168INHTTP/1.1 200 OK
                    Content-Length: 0
                    date: Wed, 28 Aug 2024 20:10:19 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.549718172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:20 UTC960OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8ba6f1af4dc143be HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://mauriecward.com/www/default/Up/?__cf_chl_rt_tk=vFEhQov70G.VWpWG0ESnpZxTYlu1nleSzLsk9eGtP18-1724875819-0.0.1.1-4628
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:20 UTC657INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:20 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 97014
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ViSTFGwA0%2F6y7GtEETRVHK2oPKPl34QN5NYb9lKNJ8KAgHHBJXFQhyyFARmqoKZ5rb7s5ruCfPo7iv1E4wJbjZTI%2FglLG2H8RFvaMt80AoZwrl6VN%2B6ztGA3KrdI%2FysHN6Y%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f1b40c548c2f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:20 UTC712INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c
                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},
                    2024-08-28 20:10:20 UTC1369INData Raw: 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f
                    Data Ascii: ttempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20pro
                    2024-08-28 20:10:20 UTC1369INData Raw: 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70
                    Data Ascii: 0rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_feedback_descrip
                    2024-08-28 20:10:20 UTC1369INData Raw: 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 70 61 67 65 5f 74 69 74 6c 65 22 3a 22 4a 75 73 74 25 32 30 61 25 32 30 6d 6f 6d 65 6e 74 2e 2e 2e 22 2c 22 73 75 63 63 65 73 73 5f 74 69 74 6c 65 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 66 61 76 69 63 6f 6e 5f 61 6c 74 22 3a 22 49 63 6f 6e 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e
                    Data Ascii: aScript%20and%20cookies%20to%20continue%20verification","page_title":"Just%20a%20moment...","success_title":"Verification%20successful","favicon_alt":"Icon%20for%20%25%7Bplaceholder.com%7D","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20takin
                    2024-08-28 20:10:20 UTC1369INData Raw: 33 32 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 42 28 38 34 31 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 42 28 36 38 37 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 33 32 37 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 34 31 31 29 29 2f 38 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 37 30 33 32 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 31 30 31 31 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 43 28 31 30 37 32 29 5d 3d 27 6f 27 2c 65 4f 5b 67 43 28 31 34 31 31 29 5d 3d 27 73 27 2c 65 4f 5b 67 43 28 31 32 31 35 29 5d 3d 27 75 27 2c 65 4f 5b 67 43
                    Data Ascii: 32))/4+parseInt(gB(841))/5+parseInt(gB(687))/6+parseInt(gB(1327))/7+-parseInt(gB(411))/8,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,970327),eM=this||self,eN=eM[gC(1011)],eO={},eO[gC(1072)]='o',eO[gC(1411)]='s',eO[gC(1215)]='u',eO[gC
                    2024-08-28 20:10:20 UTC1369INData Raw: 66 28 21 48 29 72 65 74 75 72 6e 3b 47 5b 67 48 28 38 31 34 29 5d 28 69 2c 6a 5b 67 48 28 34 31 38 29 5d 29 7d 65 6c 73 65 20 4f 62 6a 65 63 74 5b 67 48 28 31 32 36 33 29 5d 5b 67 48 28 37 32 37 29 5d 5b 67 48 28 36 36 34 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 48 28 34 31 36 29 5d 28 47 29 7d 7d 2c 65 54 3d 67 43 28 37 32 38 29 5b 67 43 28 33 35 38 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 43 28 31 33 36 32 29 5d 5b 67 43 28 36 33 32 29 5d 28 65 54 29 2c 65 4d 5b 67 43 28 39 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 67 4a 2c 6a 2c 6b 2c 6c 2c 6d 2c 76 2c 6e 2c 6f 29 7b 66 6f 72 28 67 4a 3d 67 43 2c 6a 3d 7b 7d 2c 6a 5b 67 4a 28 33 34 38 29 5d 3d 67 4a 28 31 31 35 35 29 2c 6a 5b 67 4a 28 31 31 35 34 29 5d
                    Data Ascii: f(!H)return;G[gH(814)](i,j[gH(418)])}else Object[gH(1263)][gH(727)][gH(664)](j,H)||(j[H]=[]),j[H][gH(416)](G)}},eT=gC(728)[gC(358)](';'),eU=eT[gC(1362)][gC(632)](eT),eM[gC(958)]=function(h,i,gJ,j,k,l,m,v,n,o){for(gJ=gC,j={},j[gJ(348)]=gJ(1155),j[gJ(1154)]
                    2024-08-28 20:10:20 UTC1369INData Raw: 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 67 4b 28 31 33 33 37 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 67 4b 28 31 34 35 31 29 5d 28 2b 2b 67 29 29 3b 69 5b 67 4b 28 34 31 36 29 5d 28 53 74 72 69 6e 67 5b 67 4b 28 31 30 34 34 29 5d 28 66 5b 67 4b 28 31 32 37 34 29 5d 28 66 5b 67 4b 28 39 30 38 29 5d 28 28 32 35 35 2e 31 38 26 6b 29 2d 68 2d 66 5b 67 4b 28 31 32 37 34 29 5d 28 67 2c 36 35 35 33 35 29 2c 36 35 35 33 35 29 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 67 4b 28 31 32 30 30 29 5d 28 27 27 29 7d 2c 65 57 3d 5b 5d 2c 65 58 3d 30 3b 32 35 36 3e 65 58 3b 65 57 5b 65 58 5d 3d 53 74 72 69 6e 67 5b 67 43 28 31 30 34 34 29 5d 28 65 58 29 2c 65 58 2b 2b 29 3b 65 59 3d 28 30 2c 65 76 61 6c 29 28 67 43 28 37 32 30 29 29 2c 65 5a 3d 61 74 6f 62 28 67 43
                    Data Ascii: =[],g=-1;!f[gK(1337)](isNaN,k=c[gK(1451)](++g));i[gK(416)](String[gK(1044)](f[gK(1274)](f[gK(908)]((255.18&k)-h-f[gK(1274)](g,65535),65535),255))));return i[gK(1200)]('')},eW=[],eX=0;256>eX;eW[eX]=String[gC(1044)](eX),eX++);eY=(0,eval)(gC(720)),eZ=atob(gC
                    2024-08-28 20:10:20 UTC1369INData Raw: 27 66 4c 41 42 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 52 4b 6d 6d 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 44 74 61 7a 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 75 61 6f 55 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 61 66 71 52 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 56 65 43 75 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 55 54 69 69 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 62 65 57 67 76 27 3a 66 75 6e 63 74
                    Data Ascii: 'fLABK':function(h,i){return h*i},'RKmmO':function(h,i){return h==i},'Dtazq':function(h,i){return h<i},'uaoUh':function(h,i){return i==h},'afqRV':function(h,i){return h!=i},'VeCux':function(h,i){return h==i},'UTiiJ':function(h,i){return h-i},'beWgv':funct
                    2024-08-28 20:10:20 UTC1369INData Raw: 3d 4d 61 74 68 5b 68 59 28 33 39 39 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 59 28 35 39 32 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 7c 64 5b 68 59 28 38 37 35 29 5d 28 4d 2c 31 29 2c 64 5b 68 59 28 33 34 30 29 5d 28 49 2c 64 5b 68 59 28 31 30 39 33 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 59 28 34 31 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 68 59 28 33 39 39 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 53 74 72 69 6e 67 28 4b 29 29 7d 69 66 28 64 5b 68 59 28 34 30 34 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62
                    Data Ascii: =Math[hY(399)](2,F),F++),delete B[C]}else for(M=x[C],s=0;d[hY(592)](s,F);H=H<<1|d[hY(875)](M,1),d[hY(340)](I,d[hY(1093)](j,1))?(I=0,G[hY(416)](o(H)),H=0):I++,M>>=1,s++);C=(D--,0==D&&(D=Math[hY(399)](2,F),F++),x[L]=E++,String(K))}if(d[hY(404)]('',C)){if(Ob
                    2024-08-28 20:10:20 UTC1369INData Raw: 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 31 28 33 39 39 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 31 28 33 39 39 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 69 31 28 31 33 34 38 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 31 28 31 31 30 38 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61
                    Data Ascii: (J=0,K=Math[i1(399)](2,2),F=1;K!=F;L=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);switch(J){case 0:for(J=0,K=Math[i1(399)](2,8),F=1;d[i1(1348)](F,K);L=G&H,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[i1(1108)](0<L?1:0,F),F<<=1);M=e(J);break;case 1:for(J=0,K=Ma


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.555083172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:21 UTC1072OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1167734408:1724873164:yE7N7dQXqOe0ALFIGgtX2Y7smI3NA-XL-b1EayvFezY/8ba6f1af4dc143be/2b18e3cee4a86e2 HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    Content-Length: 1883
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    CF-Challenge: 2b18e3cee4a86e2
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://mauriecward.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:21 UTC1883OUTData Raw: 76 5f 38 62 61 36 66 31 61 66 34 64 63 31 34 33 62 65 3d 77 34 43 55 44 55 47 55 42 55 54 55 46 55 48 58 36 50 58 36 24 6b 47 65 52 70 74 69 36 57 36 4b 6b 56 6e 54 62 36 68 47 6f 36 56 58 74 78 55 59 6e 52 63 6e 36 30 58 44 36 4b 59 65 52 35 52 66 4d 73 36 59 6f 36 25 32 62 58 5a 44 63 38 66 56 55 79 38 36 38 55 74 4c 52 36 63 58 4b 36 56 56 55 56 38 43 54 55 6e 61 70 75 77 6e 47 55 59 71 46 77 54 42 4c 61 36 48 77 6b 36 54 36 32 73 48 6c 47 36 59 58 70 4f 33 77 59 6e 30 62 36 50 6e 6c 39 43 36 43 78 35 57 59 71 64 6f 30 6f 44 50 73 6f 33 77 43 43 36 4d 55 4b 36 70 55 69 64 61 6f 6f 62 6d 6c 50 63 33 36 36 42 2b 64 52 34 36 61 53 54 52 36 36 24 4e 64 49 6f 2b 32 74 70 36 59 43 36 57 67 30 65 36 63 72 36 56 57 74 77 52 36 31 6b 36 79 65 36 63 73 64 74 5a
                    Data Ascii: v_8ba6f1af4dc143be=w4CUDUGUBUTUFUHX6PX6$kGeRpti6W6KkVnTb6hGo6VXtxUYnRcn60XD6KYeR5RfMs6Yo6%2bXZDc8fVUy868UtLR6cXK6VVUV8CTUnapuwnGUYqFwTBLa6Hwk6T62sHlG6YXpO3wYn0b6Pnl9C6Cx5WYqdo0oDPso3wCC6MUK6pUidaoobmlPc366B+dR46aSTR66$NdIo+2tp6YC6Wg0e6cr6VWtwR61k6ye6csdtZ
                    2024-08-28 20:10:21 UTC659INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:21 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 16992
                    Connection: close
                    cf-chl-gen: xo5HwPdOc3NHvSQuVNELPTE/+xQrWsuehE0GEebe8QqPgxFj/S8rnpAvcPDy6WtqEhZApDQgYg==$HjHqoj3tvfyhJvPr
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L5LL6X%2BKqK6hn24J%2BT93f5%2BaPg9pXdmzzuF4stOZ4Kl76JaOjiToIu11Xwtw%2BFugrv8q0iaHfGbQbx92PcnWNktMjD1h%2BAqHBbd7vyaFgJagAjiEWljHT2nEUZ%2FpGmp%2BkO0%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f1b99ab68cdc-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:21 UTC710INData Raw: 51 49 61 48 5a 47 31 4d 62 55 71 4f 6a 47 31 55 6b 48 65 56 6c 6e 52 73 64 48 57 4b 66 5a 5a 35 6a 6f 4a 39 62 49 47 47 64 4b 4b 52 65 48 4f 62 6d 6f 43 6d 62 5a 36 6d 61 32 61 70 6c 59 47 6f 62 34 53 30 64 6e 32 37 66 62 69 51 76 34 32 31 65 35 43 30 67 34 6d 33 74 4d 79 44 71 4b 72 4f 79 4b 6e 52 31 59 2f 41 78 4c 69 4c 72 37 4b 7a 33 4a 36 75 76 35 71 35 72 64 65 62 73 4f 44 47 6f 61 72 73 71 37 7a 46 75 65 53 6e 76 74 4c 4a 72 63 76 43 38 62 50 50 30 72 65 30 76 62 58 50 75 4f 33 77 35 4d 48 47 32 74 33 41 39 66 6a 6d 78 75 4c 38 2f 42 48 52 42 52 4d 4a 7a 42 62 52 30 75 38 4a 43 64 51 61 32 51 48 59 34 75 37 7a 35 50 63 5a 35 2f 73 6d 47 76 6a 6a 42 4f 59 5a 4b 6a 49 41 41 76 34 78 4e 7a 6f 61 42 43 34 48 45 68 6b 35 50 53 34 38 52 41 51 59 2f 55 67
                    Data Ascii: QIaHZG1MbUqOjG1UkHeVlnRsdHWKfZZ5joJ9bIGGdKKReHObmoCmbZ6ma2aplYGob4S0dn27fbiQv421e5C0g4m3tMyDqKrOyKnR1Y/AxLiLr7Kz3J6uv5q5rdebsODGoarsq7zFueSnvtLJrcvC8bPP0re0vbXPuO3w5MHG2t3A9fjmxuL8/BHRBRMJzBbR0u8JCdQa2QHY4u7z5PcZ5/smGvjjBOYZKjIAAv4xNzoaBC4HEhk5PS48RAQY/Ug
                    2024-08-28 20:10:21 UTC1369INData Raw: 75 55 62 70 4b 6a 63 4b 4f 56 5a 32 69 58 69 70 53 6c 66 36 57 49 6a 36 6c 72 63 58 47 79 63 6e 65 6c 6a 6f 32 63 71 61 32 58 75 4b 68 2f 67 48 76 45 77 5a 4b 50 68 4a 39 38 71 63 4b 71 78 4b 76 4c 71 36 62 4c 78 61 33 42 77 71 50 44 6d 64 66 59 72 71 2b 62 7a 64 58 69 77 4e 53 2b 73 4f 50 49 35 72 4c 6d 78 74 36 6b 78 66 48 74 79 36 76 76 30 75 62 4c 39 75 62 4f 38 37 62 31 36 65 36 39 30 2b 7a 55 77 4f 44 2b 41 77 49 45 79 64 62 43 41 75 54 38 7a 41 63 4d 34 73 77 49 45 64 48 59 44 68 72 36 33 42 49 64 2f 75 41 57 32 77 50 6b 47 69 67 48 36 42 37 68 43 2b 77 69 36 67 2f 77 4a 75 38 54 39 43 72 78 46 2f 67 75 2b 68 63 7a 43 6a 34 54 44 54 67 2b 4c 6b 45 77 47 79 49 37 4f 53 67 38 42 51 64 47 42 31 45 37 55 67 39 54 46 53 42 47 46 79 64 4b 4e 42 4d 75 54
                    Data Ascii: uUbpKjcKOVZ2iXipSlf6WIj6lrcXGycneljo2cqa2XuKh/gHvEwZKPhJ98qcKqxKvLq6bLxa3BwqPDmdfYrq+bzdXiwNS+sOPI5rLmxt6kxfHty6vv0ubL9ubO87b16e690+zUwOD+AwIEydbCAuT8zAcM4swIEdHYDhr63BId/uAW2wPkGigH6B7hC+wi6g/wJu8T9CrxF/gu+hczCj4TDTg+LkEwGyI7OSg8BQdGB1E7Ug9TFSBGFydKNBMuT
                    2024-08-28 20:10:21 UTC1369INData Raw: 62 69 48 4b 69 6c 6d 65 4a 70 33 75 6b 72 59 57 6b 68 61 39 7a 71 70 57 34 6b 36 31 36 66 48 75 65 66 6e 5a 36 66 72 4f 2b 6a 38 65 63 6d 34 65 2b 77 34 6d 71 76 37 79 66 67 36 4f 6b 6f 4a 47 71 72 61 53 70 73 4b 71 6e 72 35 32 78 32 37 48 42 34 37 4f 6b 74 63 62 61 6f 37 37 72 6f 73 79 33 35 4d 47 6e 35 74 2f 42 79 75 4c 73 77 72 48 4f 37 72 62 57 36 65 37 65 75 66 76 38 2b 4d 33 75 39 4e 7a 65 34 2b 72 5a 44 65 66 75 42 41 48 78 37 77 6a 71 41 76 58 6c 37 75 38 4e 30 39 58 33 2b 78 51 52 2f 51 41 59 45 66 6b 47 39 66 34 45 43 43 6f 63 2b 52 2f 69 43 51 63 4f 38 50 51 42 38 54 51 76 2b 54 51 4b 50 43 67 33 50 54 30 78 45 68 30 57 2f 68 70 46 42 78 64 4c 52 6b 78 47 4b 79 49 39 42 54 49 4d 56 52 56 41 46 6b 73 72 53 6a 55 61 54 44 70 67 4d 55 45 62 55 6d
                    Data Ascii: biHKilmeJp3ukrYWkha9zqpW4k616fHuefnZ6frO+j8ecm4e+w4mqv7yfg6OkoJGqraSpsKqnr52x27HB47Oktcbao77rosy35MGn5t/ByuLswrHO7rbW6e7eufv8+M3u9Nze4+rZDefuBAHx7wjqAvXl7u8N09X3+xQR/QAYEfkG9f4ECCoc+R/iCQcO8PQB8TQv+TQKPCg3PT0xEh0W/hpFBxdLRkxGKyI9BTIMVRVAFksrSjUaTDpgMUEbUm
                    2024-08-28 20:10:21 UTC1369INData Raw: 58 36 5a 74 6a 36 5a 38 73 48 36 73 69 71 36 56 63 6f 4f 70 69 71 68 30 72 62 6d 70 67 5a 4b 41 6d 70 71 69 71 59 69 47 68 71 53 4d 6e 38 57 2f 75 71 66 55 6c 4d 6d 55 77 61 72 4a 78 64 43 39 72 38 6d 35 6e 4c 4f 33 31 73 54 56 76 4e 71 68 78 72 33 6b 71 4b 75 73 77 65 33 51 70 4c 4c 78 77 71 2f 4e 30 62 6a 71 74 63 65 39 30 76 62 30 75 66 6a 73 2b 74 76 51 38 2b 6a 65 78 2f 58 4c 2f 4d 54 5a 41 77 58 6d 46 41 58 56 7a 68 48 71 31 64 44 4e 39 75 7a 38 49 50 72 7a 41 66 33 6a 34 42 44 37 45 69 67 6d 42 2f 30 69 2f 42 34 52 43 50 77 55 2f 53 6e 31 4d 51 6b 36 45 69 30 55 4c 41 67 78 50 52 6b 58 48 78 64 43 4f 67 68 41 47 50 77 71 48 41 34 4f 51 30 4d 38 51 69 56 53 45 54 59 34 4f 45 55 34 46 46 31 54 4f 43 34 31 54 54 73 36 4d 78 34 5a 47 68 39 72 58 31 6c
                    Data Ascii: X6Ztj6Z8sH6siq6VcoOpiqh0rbmpgZKAmpqiqYiGhqSMn8W/uqfUlMmUwarJxdC9r8m5nLO31sTVvNqhxr3kqKuswe3QpLLxwq/N0bjqtce90vb0ufjs+tvQ8+jex/XL/MTZAwXmFAXVzhHq1dDN9uz8IPrzAf3j4BD7EigmB/0i/B4RCPwU/Sn1MQk6Ei0ULAgxPRkXHxdCOghAGPwqHA4OQ0M8QiVSETY4OEU4FF1TOC41TTs6Mx4ZGh9rX1l
                    2024-08-28 20:10:21 UTC1369INData Raw: 62 57 4a 67 34 4f 53 6b 4a 69 54 6c 4a 47 37 6f 4c 56 35 72 36 4b 4e 75 4a 65 30 67 62 32 2f 6c 61 72 4a 69 61 2f 45 73 73 72 43 73 5a 4b 78 6b 39 65 71 6a 4b 37 64 32 38 75 31 32 4d 37 50 6e 4d 33 55 30 36 44 52 6f 63 44 5a 78 37 6e 6f 79 65 43 70 38 71 2f 79 39 4d 6a 52 7a 4d 4c 47 75 2b 7a 4f 75 66 66 64 76 4f 49 46 31 2f 6e 59 41 39 72 32 42 77 45 47 35 38 44 38 32 67 6e 6d 42 38 76 52 79 41 44 6f 2b 67 30 55 38 41 37 6e 36 76 37 71 39 51 37 31 47 50 59 57 39 79 41 4b 38 2f 73 6b 47 2b 30 4a 37 52 38 54 39 43 72 6f 41 42 51 56 45 69 67 63 4b 6a 48 33 43 79 74 44 47 68 73 34 4d 78 59 64 53 50 78 41 47 51 73 42 52 42 30 4b 48 46 46 42 51 6b 4d 53 52 68 41 61 57 44 31 53 46 56 67 2f 54 6a 51 68 5a 6c 74 50 4a 6b 42 46 50 7a 59 6d 57 45 64 64 59 54 45 79
                    Data Ascii: bWJg4OSkJiTlJG7oLV5r6KNuJe0gb2/larJia/EssrCsZKxk9eqjK7d28u12M7PnM3U06DRocDZx7noyeCp8q/y9MjRzMLGu+zOuffdvOIF1/nYA9r2BwEG58D82gnmB8vRyADo+g0U8A7n6v7q9Q71GPYW9yAK8/skG+0J7R8T9CroABQVEigcKjH3CytDGhs4MxYdSPxAGQsBRB0KHFFBQkMSRhAaWD1SFVg/TjQhZltPJkBFPzYmWEddYTEy
                    2024-08-28 20:10:21 UTC1369INData Raw: 47 6e 6d 36 70 33 6c 71 2b 41 72 48 32 4f 66 5a 71 36 67 6f 57 33 70 70 71 46 68 63 6a 4a 70 37 4c 42 69 37 4b 69 72 35 58 4a 30 61 2b 33 73 4b 66 4d 31 5a 65 66 31 35 7a 4e 32 2b 48 67 70 71 58 6c 76 74 33 74 36 75 2f 5a 72 2b 69 78 31 75 44 4f 72 2f 6e 71 36 4e 71 35 75 4f 75 35 38 4c 7a 67 76 38 37 41 39 4d 4c 31 31 50 50 61 31 65 2f 38 34 68 48 69 37 38 77 50 30 64 2f 6f 44 2b 73 64 36 42 38 64 46 41 34 67 32 79 55 51 38 50 6e 68 46 4f 4d 70 34 75 7a 6e 44 78 73 62 45 41 59 6f 45 75 63 31 38 44 63 33 4e 66 66 75 4b 78 62 34 4f 6a 30 35 4f 54 78 43 47 7a 6b 2f 4f 6a 59 68 42 77 55 33 4c 6b 52 50 50 42 31 53 54 30 51 53 4b 6b 30 73 53 79 74 53 56 43 74 56 58 68 35 42 48 79 59 37 51 53 4a 41 50 79 68 73 4b 69 46 46 50 48 4a 6e 59 57 67 32 59 55 5a 56 4d
                    Data Ascii: Gnm6p3lq+ArH2OfZq6goW3ppqFhcjJp7LBi7Kir5XJ0a+3sKfM1Zef15zN2+HgpqXlvt3t6u/Zr+ix1uDOr/nq6Nq5uOu58Lzgv87A9ML11PPa1e/84hHi78wP0d/oD+sd6B8dFA4g2yUQ8PnhFOMp4uznDxsbEAYoEuc18Dc3NffuKxb4Oj05OTxCGzk/OjYhBwU3LkRPPB1ST0QSKk0sSytSVCtVXh5BHyY7QSJAPyhsKiFFPHJnYWg2YUZVM
                    2024-08-28 20:10:21 UTC1369INData Raw: 4d 76 35 54 43 67 62 2f 44 6c 49 47 71 71 36 6d 34 72 71 71 72 7a 37 76 45 77 4e 61 6d 78 61 44 45 79 37 62 47 33 72 48 4a 73 64 4f 79 30 62 50 62 77 71 2b 33 33 38 57 7a 75 2b 50 57 74 37 2f 6e 30 37 76 44 36 39 57 2f 78 2b 2f 6d 75 64 53 35 36 74 37 41 39 62 54 4c 33 2b 44 64 38 2b 66 7a 77 37 33 57 42 2f 72 64 35 41 54 45 43 4f 41 55 30 67 67 43 38 78 44 38 31 78 38 59 39 65 6a 77 47 69 51 54 42 53 4c 78 2b 42 50 71 34 74 37 34 42 79 73 45 48 43 44 37 4d 50 4d 4d 38 7a 62 34 4b 42 49 31 4b 79 7a 34 4b 6a 45 77 2f 43 37 39 48 54 59 6b 46 6b 55 6d 50 51 5a 50 44 45 39 52 4a 53 34 65 55 6b 6b 6d 54 6a 55 36 4c 6b 39 61 53 79 34 35 4c 78 70 63 54 52 68 50 47 6d 6c 59 4f 43 77 74 56 79 73 6e 63 46 39 77 51 30 52 79 4d 46 4d 78 53 30 39 56 4f 55 64 50 58 31
                    Data Ascii: Mv5TCgb/DlIGqq6m4rqqrz7vEwNamxaDEy7bG3rHJsdOy0bPbwq+338Wzu+PWt7/n07vD69W/x+/mudS56t7A9bTL3+Dd8+fzw73WB/rd5ATECOAU0ggC8xD81x8Y9ejwGiQTBSLx+BPq4t74BysEHCD7MPMM8zb4KBI1Kyz4KjEw/C79HTYkFkUmPQZPDE9RJS4eUkkmTjU6Lk9aSy45LxpcTRhPGmlYOCwtVysncF9wQ0RyMFMxS09VOUdPX1
                    2024-08-28 20:10:21 UTC1369INData Raw: 67 34 61 72 78 5a 32 72 67 4d 4f 34 67 35 44 41 70 6f 36 6f 7a 72 6e 5a 7a 63 69 75 79 71 72 52 79 72 2f 66 31 61 44 64 7a 74 76 51 78 38 48 59 34 71 62 73 34 65 61 75 70 50 4c 46 78 38 66 73 78 2b 6e 53 36 2f 62 55 79 76 62 50 2f 4d 48 31 31 63 2f 33 2f 4f 63 47 42 76 72 49 32 2f 6b 45 35 4f 38 49 42 51 7a 53 46 41 7a 72 30 76 73 57 37 41 2f 71 45 68 67 4f 38 78 67 47 4a 74 38 6b 35 75 59 54 49 50 34 4d 36 79 51 53 43 44 51 7a 42 67 51 30 4b 43 49 49 47 53 6a 34 4d 76 67 7a 2f 66 4d 63 4f 41 49 79 4f 44 30 79 49 43 73 37 43 52 77 66 53 55 5a 4f 4e 46 42 4e 45 7a 39 4b 51 7a 68 4e 55 45 56 4b 46 6c 64 4b 4c 44 78 55 4e 31 49 33 59 79 4e 57 51 31 77 2b 62 69 74 70 51 6d 70 6f 63 57 78 41 4d 47 64 4a 61 6e 46 31 4f 55 73 35 64 7a 31 79 5a 48 39 42 64 55 64
                    Data Ascii: g4arxZ2rgMO4g5DApo6ozrnZzciuyqrRyr/f1aDdztvQx8HY4qbs4eaupPLFx8fsx+nS6/bUyvbP/MH11c/3/OcGBvrI2/kE5O8IBQzSFAzr0vsW7A/qEhgO8xgGJt8k5uYTIP4M6yQSCDQzBgQ0KCIIGSj4Mvgz/fMcOAIyOD0yICs7CRwfSUZONFBNEz9KQzhNUEVKFldKLDxUN1I3YyNWQ1w+bitpQmpocWxAMGdJanF1OUs5dz1yZH9BdUd
                    2024-08-28 20:10:21 UTC1369INData Raw: 4d 4f 65 72 34 54 48 6f 63 57 49 79 36 58 46 6a 4d 2b 70 31 5a 44 54 72 64 57 55 31 37 48 6c 6d 4e 75 31 35 5a 7a 66 75 61 61 74 77 73 7a 78 30 74 43 73 73 73 48 6b 31 50 53 32 39 73 72 46 31 4f 7a 54 33 38 33 66 34 66 54 39 35 4e 51 46 33 2f 54 72 31 39 2f 46 32 2f 72 79 45 39 54 54 37 63 37 59 37 4f 33 55 38 41 73 64 45 4e 59 67 49 65 4c 36 2f 43 62 65 4a 69 67 4d 34 52 6b 59 2b 66 30 74 35 77 73 31 35 67 30 74 39 67 6b 7a 2b 52 41 53 2b 77 37 34 50 42 45 67 51 2f 6f 56 48 51 42 44 4e 79 41 46 4a 44 73 42 44 79 67 63 4d 51 6f 67 45 44 67 6d 51 78 68 57 46 6c 6f 5a 50 68 64 50 4e 6b 30 63 55 6c 74 49 49 6d 5a 55 57 43 73 39 58 79 35 49 53 6b 46 49 64 45 70 47 54 6e 6c 6a 62 31 5a 49 5a 7a 68 62 67 45 46 4e 57 34 4e 46 57 56 69 48 68 30 42 31 51 32 47 4c
                    Data Ascii: MOer4THocWIy6XFjM+p1ZDTrdWU17HlmNu15Zzfuaatwszx0tCsssHk1PS29srF1OzT383f4fT95NQF3/Tr19/F2/ryE9TT7c7Y7O3U8AsdENYgIeL6/CbeJigM4RkY+f0t5ws15g0t9gkz+RAS+w74PBEgQ/oVHQBDNyAFJDsBDygcMQogEDgmQxhWFloZPhdPNk0cUltIImZUWCs9Xy5ISkFIdEpGTnljb1ZIZzhbgEFNW4NFWViHh0B1Q2GL


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.555082104.18.95.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:21 UTC582OUTGET /turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Origin: https://mauriecward.com
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: script
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:21 UTC471INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:21 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 45035
                    Connection: close
                    accept-ranges: bytes
                    last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                    access-control-allow-origin: *
                    cross-origin-resource-policy: cross-origin
                    Server: cloudflare
                    CF-RAY: 8ba6f1b9dc13197c-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:21 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                    Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                    2024-08-28 20:10:21 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                    Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                    2024-08-28 20:10:21 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                    Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                    2024-08-28 20:10:21 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                    2024-08-28 20:10:21 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                    Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                    2024-08-28 20:10:21 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                    Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                    2024-08-28 20:10:21 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                    Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                    2024-08-28 20:10:21 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                    Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                    2024-08-28 20:10:21 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                    Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                    2024-08-28 20:10:21 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                    Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.555085172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:21 UTC873OUTGET /favicon.ico HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:21 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Wed, 28 Aug 2024 20:10:21 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-28 20:10:21 UTC735INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 50 4a 58 41 4e 6d 6e 70 67 70 6a 4b 57 55 35 36 4f 48 4e 48 48 71 59 57 2b 57 51 38 67 2f 48 7a 53 36 47 4d 52 6c 33 4e 75 75 49 6e 48 2f 59 4b 56 36 63 32 36 67 6b 53 4f 6a 54 38 69 55 47 53 49 34 36 51 47 47 74 44 74 6a 4a 63 59 4f 55 55 59 5a 70 31 44 6a 6b 50 43 6d 79 73 38 66 5a 4a 49 79 6e 2f 6f 68 54 4b 44 41 30 4a 4d 79 59 31 63 33 58 45 37 59 4f 38 6e 30 68 6a 59 73 34 6f 66 46 41 44 73 35 75 52 65 57 71 36 58 50 5a 2f 73 76 42 49 66 41 3d 3d 24 45 57 33 39 64 4c 52 58 4e 79 6b 4b 6e 58 65 61 33 6f 48 46 6b 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: PJXANmnpgpjKWU56OHNHHqYW+WQ8g/HzS6GMRl3NuuInH/YKV6c26gkSOjT8iUGSI46QGGtDtjJcYOUUYZp1DjkPCmys8fZJIyn/ohTKDA0JMyY1c3XE7YO8n0hjYs4ofFADs5uReWq6XPZ/svBIfA==$EW39dLRXNykKnXea3oHFkg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-28 20:10:21 UTC1369INData Raw: 34 30 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 40c1<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-28 20:10:21 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-28 20:10:21 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-28 20:10:21 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-28 20:10:21 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-28 20:10:21 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-28 20:10:21 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-28 20:10:21 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 61 75 72 69 65 63 77 61 72 64 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 34 32 38 34 37 27 2c 63 52 61 79 3a 20 27 38 62 61 36 66 31 62 61 35 38 36 61 34 33 36 66 27 2c 63 48 61 73 68 3a 20 27 63 62 61 31 33 34 65 30 30 65 37 65 61 30 64 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 76 70 4b 4d 70 70 36 4e 48 4a 54 2e 53 2e 6f 51 4a 50 58 4a 36 33 57 55 54 37 64 67 31 72 65 37 5a 32 73 6c 49 76 30 44 6e 35 67 2d 31 37 32 34 38 37 35 38 32 31 2d 30 2e 30 2e 31 2e 31 2d 34 36 30 37 22 2c 63
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "mauriecward.com",cType: 'interactive',cNounce: '42847',cRay: '8ba6f1ba586a436f',cHash: 'cba134e00e7ea0d',cUPMDTk: "\/favicon.ico?__cf_chl_tk=vpKMpp6NHJT.S.oQJPXJ63WUT7dg1re7Z2slIv0Dn5g-1724875821-0.0.1.1-4607",c
                    2024-08-28 20:10:21 UTC1369INData Raw: 4c 64 70 47 59 6d 68 47 37 58 45 48 30 68 58 30 5a 70 4b 41 53 4a 58 7a 55 76 4f 2e 71 77 53 37 65 4a 4b 6f 54 4e 36 68 67 53 65 6a 67 79 5f 6e 59 52 61 7a 5f 47 43 68 45 4e 75 5a 68 53 43 6d 6e 7a 48 6d 6f 67 31 5f 56 67 43 4f 78 54 69 59 71 57 59 57 4c 5a 77 5f 4b 55 37 72 76 6d 48 74 56 54 41 38 4c 33 44 39 30 34 33 56 35 47 44 68 75 46 62 34 72 73 33 6d 51 58 5a 4c 65 77 4c 6f 39 50 50 6a 6d 7a 70 39 32 4d 45 30 65 78 62 4f 41 62 53 50 68 38 6e 31 71 64 51 49 6a 42 6f 65 34 39 6a 36 4a 4a 34 6f 57 4a 52 66 47 6c 39 68 72 4e 4c 7a 44 41 5a 4a 69 43 70 70 4d 62 4f 32 4a 32 56 4d 58 61 30 6b 4f 66 57 30 56 41 43 45 62 41 63 6d 51 70 72 63 32 57 46 36 45 69 31 4d 51 4d 78 57 56 58 78 45 51 6d 49 42 7a 79 65 58 6a 2e 55 77 52 7a 78 6d 4c 53 38 4b 43 50 6f
                    Data Ascii: LdpGYmhG7XEH0hX0ZpKASJXzUvO.qwS7eJKoTN6hgSejgy_nYRaz_GChENuZhSCmnzHmog1_VgCOxTiYqWYWLZw_KU7rvmHtVTA8L3D9043V5GDhuFb4rs3mQXZLewLo9PPjmzp92ME0exbOAbSPh8n1qdQIjBoe49j6JJ4oWJRfGl9hrNLzDAZJiCppMbO2J2VMXa0kOfW0VACEbAcmQprc2WF6Ei1MQMxWVXxEQmIBzyeXj.UwRzxmLS8KCPo


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.55508188.221.168.226443
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-08-28 20:10:21 UTC495INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=221201
                    Date: Wed, 28 Aug 2024 20:10:21 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.555086172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:21 UTC414OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8ba6f1af4dc143be HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:21 UTC657INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:21 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 87985
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=709Q7sj3dclFf9GVywkrvL%2F1lAOvUHjSd2RqWuEEmDOTPVn3xNF9O%2BpE1Pz8SYl1MYAlz6dnGX5blm9pj2jy%2FiTi92fXXovGOF6Ur6yCjVvnDgOeSO3N%2FqB5qf6iOWJ3Gus%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f1babb260f5f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:21 UTC712INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                    2024-08-28 20:10:21 UTC1369INData Raw: 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74
                    Data Ascii: 20for%20more%20information%3C%2Fa%3E","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20try%20going%20t
                    2024-08-28 20:10:21 UTC1369INData Raw: 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75
                    Data Ascii: r%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%27challenge.supported_browsers%27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20you
                    2024-08-28 20:10:21 UTC1369INData Raw: 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 20 6f 75 74 22 2c 22 66 61 76 69 63 6f 6e 5f 61 6c 74 22 3a 22 49 63 6f 6e 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63
                    Data Ascii: your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","human_button_text":"Verify%20you%20are%20human","turnstile_timeout":"Timed out","favicon_alt":"Icon%20for%20%25%7Bplac
                    2024-08-28 20:10:21 UTC1369INData Raw: 37 34 37 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 42 28 34 35 39 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 34 36 35 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 36 34 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 34 38 36 29 29 2f 38 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 38 37 32 29 29 2f 39 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 30 32 31 36 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 31 31 37 35 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 44 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 44 3d 67 43 2c
                    Data Ascii: 747))/4+parseInt(gB(459))/5+parseInt(gB(1465))/6*(-parseInt(gB(1264))/7)+parseInt(gB(486))/8+-parseInt(gB(872))/9,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,102168),eM=this||self,eN=eM[gC(1175)],eO=function(gD,d,e,f,g){return gD=gC,
                    2024-08-28 20:10:21 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 69 2c 67 46 29 7b 72 65 74 75 72 6e 20 67 46 3d 67 45 2c 64 5b 67 46 28 31 33 33 34 29 5d 5b 67 46 28 36 31 30 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 47 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 67 47 3d 67 44 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 67 47 28 31 30 34 35 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 67 47 28 36 31 30 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 67 47 28 31 30 39 35 29 5d 5b 67 47 28 31 32 33 39 29 5d 5b 67 47 28 37 38 30 29 5d 28 78
                    Data Ascii: function(i,gF){return gF=gE,d[gF(1334)][gF(610)](i)})},'g':function(i,j,o,gG,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(gG=gD,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[gG(1045)];J+=1)if(K=i[gG(610)](J),Object[gG(1095)][gG(1239)][gG(780)](x
                    2024-08-28 20:10:21 UTC1369INData Raw: 34 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 47 28 37 38 35 29 5d 28 64 5b 67 47 28 31 30 33 32 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 47 28 37 35 30 29 5d 28 48 3c 3c 31 2c 4d 29 2c 64 5b 67 47 28 31 33 37 39 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 47 28 37 38 35 29 5d 28 64 5b 67 47 28 31 30 33 32 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 47 28 35 35 36 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 67 47 28 31 34 32 39 29 5d 28 48 3c 3c 31 2e 32 36 2c 64 5b 67 47 28 36 30 35 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d
                    Data Ascii: 4,I==j-1?(I=0,G[gG(785)](d[gG(1032)](o,H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=d[gG(750)](H<<1,M),d[gG(1379)](I,j-1)?(I=0,G[gG(785)](d[gG(1032)](o,H)),H=0):I++,M=0,s++);for(M=C[gG(556)](0),s=0;16>s;H=d[gG(1429)](H<<1.26,d[gG(605)](M,1)),I==j-1?(I=
                    2024-08-28 20:10:21 UTC1369INData Raw: 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 67 4a 28 37 38 35 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4a 28 36 33 32 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 4a 28 31 33 38 33 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4a 28 36 33 32 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 67 4a 28 31 32 32 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 4a 28 31 35 34 37
                    Data Ascii: }for(E=s[3]=M,D[gJ(785)](M);;){if(I>i)return'';for(J=0,K=Math[gJ(632)](2,C),F=1;K!=F;L=H&G,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[gJ(1383)](0<L?1:0,F),F<<=1);switch(M=J){case 0:for(J=0,K=Math[gJ(632)](2,8),F=1;K!=F;L=d[gJ(1220)](G,H),H>>=1,0==H&&(H=j,G=d[gJ(1547
                    2024-08-28 20:10:21 UTC1369INData Raw: 28 38 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 2b 6a 7d 2c 64 5b 68 34 28 38 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 2a 69 7d 2c 64 5b 68 34 28 35 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 3c 3c 6a 7d 2c 65 3d 64 2c 66 3d 65 54 28 29 2c 67 3d 65 4d 5b 68 34 28 31 34 30 34 29 5d 28 65 56 28 66 29 29 2c 69 73 4e 61 4e 28 67 29 26 26 28 67 3d 30 29 2c 65 57 28 66 2c 65 5b 68 34 28 38 31 35 29 5d 28 67 2c 31 29 2c 31 29 2c 68 3d 65 5b 68 34 28 38 38 37 29 5d 28 31 65 33 2c 65 4d 5b 68 34 28 36 34 38 29 5d 5b 68 34 28 31 33 32 32 29 5d 28 65 5b 68 34 28 35 39 34 29 5d 28 32 2c 67 29 2c 33 32 29 29 2c 65 4d 5b 68 34 28 31 30 33 35 29 5d 28 66
                    Data Ascii: (815)]=function(i,j){return i+j},d[h4(887)]=function(i,j){return j*i},d[h4(594)]=function(i,j){return i<<j},e=d,f=eT(),g=eM[h4(1404)](eV(f)),isNaN(g)&&(g=0),eW(f,e[h4(815)](g,1),1),h=e[h4(887)](1e3,eM[h4(648)][h4(1322)](e[h4(594)](2,g),32)),eM[h4(1035)](f
                    2024-08-28 20:10:21 UTC1369INData Raw: 36 28 31 31 31 30 29 5d 28 29 2c 68 5b 68 36 28 34 37 34 29 5d 28 44 2c 45 2c 31 30 30 2c 46 2c 7b 27 62 78 51 4d 56 37 27 3a 47 5b 68 36 28 37 36 30 29 5d 5b 68 36 28 38 30 32 29 5d 2c 27 74 4d 66 49 62 33 27 3a 48 5b 68 36 28 37 36 30 29 5d 5b 68 36 28 36 36 31 29 5d 2c 27 46 67 6e 69 37 27 3a 49 5b 68 36 28 37 36 30 29 5d 5b 68 36 28 31 34 35 37 29 5d 2c 27 55 4a 52 46 32 27 3a 30 2c 27 53 78 4a 43 36 27 3a 30 2c 27 62 72 4f 69 33 27 3a 68 5b 68 36 28 39 38 33 29 5d 28 4a 5b 68 36 28 37 36 30 29 5d 5b 68 36 28 38 38 38 29 5d 2c 4b 5b 68 36 28 37 36 30 29 5d 5b 68 36 28 35 30 36 29 5d 29 2c 27 6e 4f 43 68 62 35 27 3a 4c 5b 68 36 28 37 36 30 29 5d 5b 68 36 28 38 31 33 29 5d 2d 4d 5b 68 36 28 37 36 30 29 5d 5b 68 36 28 35 33 32 29 5d 2c 27 46 57 61 4e 57
                    Data Ascii: 6(1110)](),h[h6(474)](D,E,100,F,{'bxQMV7':G[h6(760)][h6(802)],'tMfIb3':H[h6(760)][h6(661)],'Fgni7':I[h6(760)][h6(1457)],'UJRF2':0,'SxJC6':0,'brOi3':h[h6(983)](J[h6(760)][h6(888)],K[h6(760)][h6(506)]),'nOChb5':L[h6(760)][h6(813)]-M[h6(760)][h6(532)],'FWaNW


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.555087172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:21 UTC477OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1167734408:1724873164:yE7N7dQXqOe0ALFIGgtX2Y7smI3NA-XL-b1EayvFezY/8ba6f1af4dc143be/2b18e3cee4a86e2 HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:22 UTC708INHTTP/1.1 404 Not Found
                    Date: Wed, 28 Aug 2024 20:10:22 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    cf-chl-out: yvc4aeSl+wXTj6sr31scjeAQ6YjWWw8Bt/Q=$BMePj1MAqH72fzsv
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GJNoFUNPpxkjDSz%2F9CoH6DD1yQtWBi2YzB%2BsPaIBj63gMLvx26zgbtbF2IOqcGgrEvg7EfOP%2F91%2FIBwqtNMHOVfvTc1uShILOCknzgCbD%2FJPfdHNmcw4oEsNFb9VEnSGI88%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f1bfccd932fc-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:22 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.555089104.18.94.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:21 UTC764OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: iframe
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:22 UTC1362INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:22 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 74457
                    Connection: close
                    origin-agent-cluster: ?1
                    referrer-policy: same-origin
                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    cross-origin-embedder-policy: require-corp
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    cross-origin-resource-policy: cross-origin
                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    document-policy: js-profiling
                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    cross-origin-opener-policy: same-origin
                    2024-08-28 20:10:22 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 62 61 36 66 31 62 66 63 65 63 37 31 39 39 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                    Data Ascii: Server: cloudflareCF-RAY: 8ba6f1bfcec71998-EWRalt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:22 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                    2024-08-28 20:10:22 UTC1369INData Raw: 28 31 2e 35 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 32 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 69 72 65 77 6f 72 6b 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 2d 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 7d 0a 40
                    Data Ascii: (1.5); opacity: 1; } 100% { transform: scale(2); opacity: 0; }}@keyframes firework { 0% { opacity: 0; stroke-dashoffset: 8; /* length */ } 30% { opacity: 1; } 100% { stroke-dashoffset: -8; /* length */ }}@
                    2024-08-28 20:10:22 UTC1369INData Raw: 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 36 70 78 20 30 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0a 7d 0a 0a 23 66 61 69 6c 2d 69 63 6f 6e 2c 20 23 6f 76 65 72 72 75 6e 2d 69 63 6f 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78
                    Data Ascii: ex; flex-direction: column; margin: 0 16px 0 0; text-align: right;}#spinner-icon { display: flex; width: 30px; height: 30px; animation: spin 5s linear infinite;}#fail-icon, #overrun-icon { width: 30px; height: 30px; display: flex
                    2024-08-28 20:10:22 UTC1369INData Raw: 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 6f
                    Data Ascii: terlimit: 10; stroke: #038127; fill: #038127;}#overrun-text,#timeout-text,#expired-text { margin: 0; text-align: inherit; font-size: 14px; font-weight: 400;}#timeout-refresh-link,#expired-text,#timeout-text,#expired-refresh-link,#o
                    2024-08-28 20:10:22 UTC1369INData Raw: 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72
                    Data Ascii: k,.theme-dark #challenge-error-text a:visited,.theme-dark #challenge-error-text a:link { color: #bbb;}.theme-dark #challenge-overlay a:hover, .theme-dark #challenge-overlay a:active, .theme-dark #challenge-overlay a:focus,.theme-dark #challenge-err
                    2024-08-28 20:10:22 UTC1369INData Raw: 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 39 37 39 37 39 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 33 32 33 32 33 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f
                    Data Ascii: .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #797979; background-color: #232323;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-loop-link { co
                    2024-08-28 20:10:22 UTC1369INData Raw: 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 7a 2d
                    Data Ascii: }.theme-dark .error-message { color: #ffa299;}.theme-dark .error-message a { color: #ffa299;}.theme-dark .error-message a:link, .theme-dark .error-message a:visited { color: #ffa299;}#challenge-overlay { position: absolute; top: 0; z-
                    2024-08-28 20:10:22 UTC1369INData Raw: 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b
                    Data Ascii: margin: 0; cursor: pointer; width: 24px; height: 24px;}.cb-lb input:active ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-color: white;
                    2024-08-28 20:10:22 UTC1369INData Raw: 61 6e 64 69 6e 67 20 7b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 66 6c 65 78 2d 65 6e 64 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a
                    Data Ascii: anding { flex-flow: row-reverse wrap; place-content: center flex-start; align-self: flex-end; margin: 0 12px; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.siz


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.555088104.18.95.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:21 UTC412OUTGET /turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:22 UTC471INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:22 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 45035
                    Connection: close
                    accept-ranges: bytes
                    last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                    access-control-allow-origin: *
                    cross-origin-resource-policy: cross-origin
                    Server: cloudflare
                    CF-RAY: 8ba6f1bfcab1c3f3-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:22 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                    Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                    2024-08-28 20:10:22 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                    Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                    2024-08-28 20:10:22 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                    Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                    2024-08-28 20:10:22 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                    2024-08-28 20:10:22 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                    Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                    2024-08-28 20:10:22 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                    Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                    2024-08-28 20:10:22 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                    Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                    2024-08-28 20:10:22 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                    Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                    2024-08-28 20:10:22 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                    Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                    2024-08-28 20:10:22 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                    Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.55509088.221.168.226443
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-08-28 20:10:22 UTC535INHTTP/1.1 200 OK
                    Content-Type: application/octet-stream
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                    Cache-Control: public, max-age=221144
                    Date: Wed, 28 Aug 2024 20:10:22 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-08-28 20:10:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.555091104.18.94.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:22 UTC796OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:23 UTC240INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:23 GMT
                    Content-Type: image/png
                    Content-Length: 61
                    Connection: close
                    cache-control: max-age=2629800, public
                    Server: cloudflare
                    CF-RAY: 8ba6f1c5badf4239-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:23 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRsIDAT$IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    15192.168.2.555093104.18.94.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:24 UTC731OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ba6f1bfcec71998&lang=auto HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:24 UTC331INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:24 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 113612
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Server: cloudflare
                    CF-RAY: 8ba6f1ce3e8642bd-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:24 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                    2024-08-28 20:10:24 UTC1369INData Raw: 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76
                    Data Ascii: ting_only":"Testing%20only.","turnstile_feedback_description":"Send%20Feedback","human_button_text":"Verify%20you%20are%20human","turnstile_success":"Success%21","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20v
                    2024-08-28 20:10:24 UTC1369INData Raw: 29 2b 70 61 72 73 65 49 6e 74 28 67 48 28 39 32 39 29 29 2f 31 30 2b 2d 70 61 72 73 65 49 6e 74 28 67 48 28 37 38 30 29 29 2f 31 31 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 33 33 39 34 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 35 35 34 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 5a 76 74 67 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 55 69 4b 66 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d
                    Data Ascii: )+parseInt(gH(929))/10+-parseInt(gH(780))/11,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,433944),eM=this||self,eN=eM[gI(1554)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'ZvtgN':function(h,i){return h(i)},'UiKfS':function(h,i){return i=
                    2024-08-28 20:10:24 UTC1369INData Raw: 65 3d 53 74 72 69 6e 67 5b 67 4a 28 31 33 31 39 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 4b 29 7b 72 65 74 75 72 6e 20 67 4b 3d 67 4a 2c 64 5b 67 4b 28 31 35 39 32 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4f 2c 6a 2c 6c 29 7b 69 66 28 67 4f 3d 67 4b 2c 6a 3d 7b 27 43 6d 78 4f 72 27 3a 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67 4c 3d 62 2c 64 5b 67 4c 28 31 35 38 32 29 5d 28 6b 2c 6c 29 7d 2c 27 68 55 77 79 69 27 3a 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 2c 67 4d 29 7b 72 65 74 75 72 6e 20 67 4d 3d 62 2c 64 5b 67 4d 28 31 33 33 30 29 5d 28 6b 2c 6c 29 7d 2c 27 58 6b 4f 41 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 2c 6d 2c 67 4e 29 7b 72 65
                    Data Ascii: e=String[gJ(1319)],f={'h':function(h,gK){return gK=gJ,d[gK(1592)](null,h)?'':f.g(h,6,function(i,gO,j,l){if(gO=gK,j={'CmxOr':function(k,l,gL){return gL=b,d[gL(1582)](k,l)},'hUwyi':function(k,l,gM){return gM=b,d[gM(1330)](k,l)},'XkOAC':function(k,l,m,gN){re
                    2024-08-28 20:10:24 UTC1369INData Raw: 34 35 32 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 67 50 28 31 33 35 35 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 64 5b 67 50 28 31 37 32 39 29 5d 28 30 2c 47 29 26 26 28 47 3d 4d 61 74 68 5b 67 50 28 31 31 37 34 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 4b 3c 3c 31 2e 39 34 7c 64 5b 67 50 28 31 31 36 39 29 5d 28 50 2c 31 29 2c 64 5b 67 50 28 31 35 39 32 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 67 50 28 31 33 35 35 29 5d 28 64 5b 67 50 28 36 33 34 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 46 3d 28 47 2d 2d 2c 47 3d 3d 30 26 26
                    Data Ascii: 452)](o,1))?(L=0,J[gP(1355)](s(K)),K=0):L++,P>>=1,C++);}G--,d[gP(1729)](0,G)&&(G=Math[gP(1174)](2,I),I++),delete E[F]}else for(P=D[F],C=0;C<I;K=K<<1.94|d[gP(1169)](P,1),d[gP(1592)](L,o-1)?(L=0,J[gP(1355)](d[gP(634)](s,K)),K=0):L++,P>>=1,C++);F=(G--,G==0&&
                    2024-08-28 20:10:24 UTC1369INData Raw: 2c 68 29 3f 27 27 3a 64 5b 67 51 28 35 35 38 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 51 28 37 39 34 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 52 29 7b 72 65 74 75 72 6e 20 67 52 3d 67 51 2c 68 5b 67 52 28 31 36 30 33 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 53 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 67 53 3d 67 4a 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 67 53 28 31 37 31 33 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 67 53 28 38 30 32 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67
                    Data Ascii: ,h)?'':d[gQ(558)]('',h)?null:f.i(h[gQ(794)],32768,function(i,gR){return gR=gQ,h[gR(1603)](i)})},'i':function(i,j,o,gS,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(gS=gJ,s=[],x=4,B=4,C=3,D=[],G=d[gS(1713)](o,0),H=j,I=1,E=0;d[gS(802)](3,E);s[E]=E,E+=1);for(J=0,K=Math[g
                    2024-08-28 20:10:24 UTC1369INData Raw: 45 2b 4d 5b 67 53 28 35 39 32 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4d 2c 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 67 53 28 31 31 37 34 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 4a 28 34 39 37 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 49 28 37 31 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 34 2c 65 29 7b 65 3d 28 68 34 3d 67 49 2c 7b 27 59 56 76 58 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 52 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 50 28 65 5b 68 34 28 35 32 39 29 5d 28 65 51 2c 63 29 29 7d 7d 2c 65 53 3d 7b 7d 2c 65 53 5b 67 49 28 35 39 37 29 5d 3d 27 6f 27 2c 65 53 5b 67 49 28 31 31 35 35 29 5d 3d 27 73
                    Data Ascii: E+M[gS(592)](0),x--,E=M,x==0&&(x=Math[gS(1174)](2,C),C++)}}},g={},g[gJ(497)]=f.h,g}(),eM[gI(714)]=function(c,h4,e){e=(h4=gI,{'YVvXl':function(g,h){return g(h)}});try{return eR(c)}catch(g){return eP(e[h4(529)](eQ,c))}},eS={},eS[gI(597)]='o',eS[gI(1155)]='s
                    2024-08-28 20:10:24 UTC1369INData Raw: 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 38 29 7b 68 38 3d 62 2c 4f 62 6a 65 63 74 5b 68 38 28 31 36 31 35 29 5d 5b 68 38 28 31 33 35 38 29 5d 5b 68 38 28 38 36 30 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 38 28 31 33 35 35 29 5d 28 47 29 7d 7d 2c 65 58 3d 67 49 28 31 30 38 35 29 5b 67 49 28 31 37 31 38 29 5d 28 27 3b 27 29 2c 65 59 3d 65 58 5b 67 49 28 37 37 38 29 5d 5b 67 49 28 39 39 39 29 5d 28 65 58 29 2c 65 4d 5b 67 49 28 38 38 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 68 62 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 68 62 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 68 62 28 34 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72
                    Data Ascii: ,E),C++);return j;function s(G,H,h8){h8=b,Object[h8(1615)][h8(1358)][h8(860)](j,H)||(j[H]=[]),j[H][h8(1355)](G)}},eX=gI(1085)[gI(1718)](';'),eY=eX[gI(778)][gI(999)](eX),eM[gI(883)]=function(h,i,hb,j,k,l,m,n,o){for(hb=gI,j={},j[hb(424)]=function(s,v){retur
                    2024-08-28 20:10:24 UTC1369INData Raw: 6e 2c 6f 2c 73 2c 78 2c 42 29 7b 6a 3d 28 68 65 3d 67 49 2c 69 3d 7b 7d 2c 69 5b 68 65 28 31 35 37 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 5b 68 65 28 31 38 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 5b 68 65 28 31 32 31 37 29 5d 3d 68 65 28 38 37 33 29 2c 69 29 3b 74 72 79 7b 69 66 28 6b 3d 68 7c 7c 68 65 28 31 36 32 30 29 2c 6c 3d 65 4d 5b 68 65 28 31 36 30 36 29 5d 5b 68 65 28 36 35 30 29 5d 3f 6a 5b 68 65 28 31 35 37 33 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 65 28 31 36 30 36 29 5d 5b 68 65 28 36 35 30 29 5d 29 2b 27 2f 27 3a 27 27 2c 6d 3d 6a 5b 68 65 28 31 35 37 33 29 5d 28 6a 5b 68 65 28 31 38 30 33 29 5d 28 68 65 28 36 36 32 29 2b 6c 2b 6a 5b 68
                    Data Ascii: n,o,s,x,B){j=(he=gI,i={},i[he(1573)]=function(C,D){return C+D},i[he(1803)]=function(C,D){return C+D},i[he(1217)]=he(873),i);try{if(k=h||he(1620),l=eM[he(1606)][he(650)]?j[he(1573)]('h/',eM[he(1606)][he(650)])+'/':'',m=j[he(1573)](j[he(1803)](he(662)+l+j[h
                    2024-08-28 20:10:24 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 2c 68 69 29 7b 72 65 74 75 72 6e 20 68 69 3d 62 2c 68 5b 68 69 28 31 37 38 30 29 5d 28 6d 2c 6e 29 7d 2c 27 61 55 6b 54 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6d 5e 6e 7d 2c 27 74 6d 4e 67 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 2c 68 6a 29 7b 72 65 74 75 72 6e 20 68 6a 3d 62 2c 68 5b 68 6a 28 31 30 31 35 29 5d 28 6d 2c 6e 29 7d 7d 2c 68 5b 68 6b 28 31 35 31 36 29 5d 28 68 5b 68 6b 28 31 35 36 34 29 5d 2c 68 6b 28 31 32 38 33 29 29 29 65 4d 5b 68 6b 28 31 30 31 36 29 5d 28 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 68 6b 28 37 39 37 29 5b 68 6b 28 31 37 31 38 29 5d 28 27 7c 27 29 2c 6f 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6e 5b 6f 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a
                    Data Ascii: :function(m,n,hi){return hi=b,h[hi(1780)](m,n)},'aUkTg':function(m,n){return m^n},'tmNgD':function(m,n,hj){return hj=b,h[hj(1015)](m,n)}},h[hk(1516)](h[hk(1564)],hk(1283)))eM[hk(1016)]();else for(n=hk(797)[hk(1718)]('|'),o=0;!![];){switch(n[o++]){case'0':


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    16192.168.2.555094104.18.95.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:24 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:24 UTC240INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:24 GMT
                    Content-Type: image/png
                    Content-Length: 61
                    Connection: close
                    cache-control: max-age=2629800, public
                    Server: cloudflare
                    CF-RAY: 8ba6f1d1c96a72a5-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRsIDAT$IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    17192.168.2.555095172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:25 UTC873OUTGET /favicon.ico HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:25 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Wed, 28 Aug 2024 20:10:25 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-28 20:10:25 UTC737INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 67 75 44 38 57 7a 63 6d 2f 78 39 6c 36 56 6f 78 65 74 6d 72 56 58 49 37 4f 6a 61 37 79 4e 69 36 70 79 68 36 43 69 6d 4b 62 35 31 50 54 63 58 63 48 41 6a 49 6e 4b 35 6a 46 38 72 6b 6b 34 47 68 58 62 39 77 79 64 73 57 69 35 4d 6a 35 54 4e 68 33 68 46 54 47 53 43 6f 72 53 58 53 46 6b 35 39 63 62 58 45 6c 55 78 43 2f 2b 65 65 2b 77 66 73 4f 4f 76 45 50 32 44 48 71 44 74 7a 39 37 68 33 47 2b 79 57 71 67 43 77 70 48 41 39 75 76 37 52 6b 39 36 2f 41 67 3d 3d 24 58 47 6c 43 57 51 61 47 78 62 34 30 63 43 71 56 59 78 77 61 4a 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: guD8Wzcm/x9l6VoxetmrVXI7Oja7yNi6pyh6CimKb51PTcXcHAjInK5jF8rkk4GhXb9wydsWi5Mj5TNh3hFTGSCorSXSFk59cbXElUxC/+ee+wfsOOvEP2DHqDtz97h3G+yWqgCwpHA9uv7Rk96/Ag==$XGlCWQaGxb40cCqVYxwaJQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-28 20:10:25 UTC1369INData Raw: 34 30 39 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 4096<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-28 20:10:25 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-28 20:10:25 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-28 20:10:25 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-28 20:10:25 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-28 20:10:25 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-28 20:10:25 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-28 20:10:25 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 61 75 72 69 65 63 77 61 72 64 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 31 35 38 35 33 27 2c 63 52 61 79 3a 20 27 38 62 61 36 66 31 64 33 62 64 61 62 37 32 38 31 27 2c 63 48 61 73 68 3a 20 27 34 64 32 30 66 66 38 33 31 63 34 30 63 39 61 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 64 58 7a 32 70 36 59 57 43 32 46 74 5a 46 6d 6b 52 31 4a 30 51 55 70 74 32 77 58 71 71 35 6c 7a 74 44 5a 63 4f 5f 5a 43 50 39 67 2d 31 37 32 34 38 37 35 38 32 35 2d 30 2e 30 2e 31 2e 31 2d 34 35 36 34 22 2c 63
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "mauriecward.com",cType: 'interactive',cNounce: '15853',cRay: '8ba6f1d3bdab7281',cHash: '4d20ff831c40c9a',cUPMDTk: "\/favicon.ico?__cf_chl_tk=dXz2p6YWC2FtZFmkR1J0QUpt2wXqq5lztDZcO_ZCP9g-1724875825-0.0.1.1-4564",c
                    2024-08-28 20:10:25 UTC1369INData Raw: 76 6c 41 61 37 2e 67 51 64 6b 6e 78 59 61 50 76 6e 7a 6f 73 51 33 78 44 50 68 66 2e 55 38 77 46 53 31 56 46 66 43 78 4c 49 69 4e 6a 47 78 33 53 7a 30 65 32 37 4a 72 48 6c 6a 57 4a 4d 35 33 69 61 44 63 62 73 54 59 64 75 57 7a 6e 69 50 58 41 67 39 59 7a 42 49 53 38 5f 45 74 72 6a 4e 78 44 63 6f 73 76 76 79 6b 6e 49 72 42 33 37 35 47 69 59 61 4c 33 71 70 54 42 65 63 6e 59 62 39 67 65 31 50 41 36 75 4e 66 44 43 44 39 75 50 35 63 77 34 37 35 66 58 70 65 7a 34 6f 55 75 52 75 72 4f 41 70 6b 59 49 57 42 51 56 56 68 6d 51 62 4c 58 55 57 51 71 4d 59 77 37 41 65 62 4f 36 38 61 61 64 36 5a 6f 67 31 41 51 38 38 5f 44 56 4a 68 42 46 4a 62 62 58 49 75 68 6e 68 74 4d 70 77 6e 68 6b 5a 33 39 7a 38 35 35 58 4e 58 57 77 4a 4d 71 30 6e 53 4f 59 37 58 71 63 77 78 33 58 63 34
                    Data Ascii: vlAa7.gQdknxYaPvnzosQ3xDPhf.U8wFS1VFfCxLIiNjGx3Sz0e27JrHljWJM53iaDcbsTYduWzniPXAg9YzBIS8_EtrjNxDcosvvyknIrB375GiYaL3qpTBecnYb9ge1PA6uNfDCD9uP5cw475fXpez4oUuRurOApkYIWBQVVhmQbLXUWQqMYw7AebO68aad6Zog1AQ88_DVJhBFJbbXIuhnhtMpwnhkZ39z855XNXWwJMq0nSOY7Xqcwx3Xc4


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    18192.168.2.555096104.18.95.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:25 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ba6f1bfcec71998&lang=auto HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:25 UTC331INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:25 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 119234
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Server: cloudflare
                    CF-RAY: 8ba6f1d57875426a-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:25 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                    2024-08-28 20:10:25 UTC1369INData Raw: 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70
                    Data Ascii: nk%22%3ERefresh%3C%2Fa%3E","turnstile_feedback_description":"Send%20Feedback","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noop
                    2024-08-28 20:10:25 UTC1369INData Raw: 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 36 34 32 29 29 2f 31 30 29 2b 70 61 72 73 65 49 6e 74 28 67 48 28 31 30 37 34 29 29 2f 31 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 48 28 38 30 39 29 29 2f 31 32 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 31 32 33 35 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 33 39 39 29 5d 2c 65 4f 3d 5b 5d 2c 65 50 3d 30 3b 32 35 36 3e 65 50 3b 65 4f 5b 65 50 5d 3d 53 74 72 69 6e 67 5b 67 49 28 31 37 34 33 29 5d 28 65 50 29 2c 65 50 2b 2b 29 3b 65 51 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 31 30 30 38 29 29 2c 65 52 3d 61 74 6f 62
                    Data Ascii: *(-parseInt(gH(1642))/10)+parseInt(gH(1074))/11+-parseInt(gH(809))/12,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,912351),eM=this||self,eN=eM[gI(1399)],eO=[],eP=0;256>eP;eO[eP]=String[gI(1743)](eP),eP++);eQ=(0,eval)(gI(1008)),eR=atob
                    2024-08-28 20:10:25 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 7a 76 68 57 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 56 71 77 52 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 42 64 62 6e 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4f 58 46 4f 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 52 48 48 59 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 65 75 56 76 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 51 54 52 75 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c
                    Data Ascii: {return h<<i},'zvhWb':function(h,i){return h-i},'VqwRb':function(h,i){return h+i},'Bdbnb':function(h,i){return h>i},'OXFOd':function(h,i){return h==i},'RHHYn':function(h,i){return h(i)},'euVvx':function(h,i){return h<i},'QTRuO':function(h,i){return h==i},
                    2024-08-28 20:10:25 UTC1369INData Raw: 38 2c 78 29 3b 49 3d 49 3c 3c 31 7c 64 5b 68 4d 28 31 34 31 30 29 5d 28 4e 2c 31 29 2c 64 5b 68 4d 28 31 35 37 38 29 5d 28 4a 2c 64 5b 68 4d 28 38 37 33 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 4d 28 31 33 37 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 4d 28 39 34 33 29 5d 28 49 3c 3c 31 2c 4e 29 2c 64 5b 68 4d 28 31 35 37 38 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 4d 28 31 33 37 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 4d 28 31 35 39 31 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 68 4d 28 39 34 33 29 5d 28 49 3c 3c 31 2e 34
                    Data Ascii: 8,x);I=I<<1|d[hM(1410)](N,1),d[hM(1578)](J,d[hM(873)](j,1))?(J=0,H[hM(1375)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[hM(943)](I<<1,N),d[hM(1578)](J,j-1)?(J=0,H[hM(1375)](o(I)),I=0):J++,N=0,x++);for(N=D[hM(1591)](0),x=0;16>x;I=d[hM(943)](I<<1.4
                    2024-08-28 20:10:25 UTC1369INData Raw: 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 53 3d 73 5b 68 4d 28 38 32 39 29 5d 28 73 5b 68 4d 28 38 32 39 29 5d 28 73 5b 68 4d 28 31 30 33 34 29 5d 28 73 5b 68 4d 28 31 35 34 37 29 5d 2b 52 2b 68 4d 28 31 36 39 38 29 2c 31 29 2c 68 4d 28 31 30 31 37 29 29 2b 4d 5b 68 4d 28 37 34 34 29 5d 5b 68 4d 28 39 34 36 29 5d 2c 27 2f 27 29 2b 4e 5b 68 4d 28 37 34 34 29 5d 5b 68 4d 28 31 32 31 35 29 5d 2b 27 2f 27 2b 4f 5b 68 4d 28 37 34 34 29 5d 5b 68 4d 28 31 30 32 36 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 54 5b 68 4d 28 31 36 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 54 5b 68 4d 28 31 31 33 39 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 54 5b
                    Data Ascii: continue;case'2':S=s[hM(829)](s[hM(829)](s[hM(1034)](s[hM(1547)]+R+hM(1698),1),hM(1017))+M[hM(744)][hM(946)],'/')+N[hM(744)][hM(1215)]+'/'+O[hM(744)][hM(1026)];continue;case'3':T[hM(1609)]=function(){};continue;case'4':T[hM(1139)]=2500;continue;case'5':T[
                    2024-08-28 20:10:25 UTC1369INData Raw: 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4e 2c 4d 2c 50 29 7b 66 6f 72 28 68 53 3d 68 4b 2c 73 3d 7b 27 55 44 4a 5a 72 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 26 50 7d 2c 27 67 68 58 62 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3c 3c 50 7d 2c 27 73 7a 62 43 74 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 68 52 29 7b 72 65 74 75 72 6e 20 68 52 3d 62 2c 64 5b 68 52 28 31 36 32 37 29 5d 28 4f 2c 50 29 7d 2c 27 6d 52 6b 4d 47 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 26 4f 7d 7d 2c 78 3d 5b 5d 2c 42 3d 34 2c 43 3d 34 2c 44 3d 33 2c 45 3d 5b 5d 2c 48 3d 64 5b 68 53 28 35 32 31 29 5d 28 6f 2c 30 29 2c 49 3d 6a 2c 4a 3d 31 2c 46 3d 30 3b 64 5b
                    Data Ascii: B,C,D,E,F,G,H,I,J,K,L,N,M,P){for(hS=hK,s={'UDJZr':function(O,P){return O&P},'ghXbo':function(O,P){return O<<P},'szbCt':function(O,P,hR){return hR=b,d[hR(1627)](O,P)},'mRkMG':function(O,P){return P&O}},x=[],B=4,C=4,D=3,E=[],H=d[hS(521)](o,0),I=j,J=1,F=0;d[
                    2024-08-28 20:10:25 UTC1369INData Raw: 3d 64 5b 68 53 28 33 33 34 29 5d 28 43 2c 31 29 2c 42 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 45 5b 68 53 28 31 31 39 30 29 5d 28 27 27 29 7d 69 66 28 64 5b 68 53 28 31 34 31 32 29 5d 28 30 2c 42 29 26 26 28 42 3d 4d 61 74 68 5b 68 53 28 31 37 32 30 29 5d 28 32 2c 44 29 2c 44 2b 2b 29 2c 78 5b 4e 5d 29 4e 3d 78 5b 4e 5d 3b 65 6c 73 65 20 69 66 28 64 5b 68 53 28 31 30 35 32 29 5d 28 4e 2c 43 29 29 4e 3d 46 2b 46 5b 68 53 28 31 31 31 36 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 45 5b 68 53 28 31 33 37 35 29 5d 28 4e 29 2c 78 5b 43 2b 2b 5d 3d 64 5b 68 53 28 31 36 32 37 29 5d 28 46 2c 4e 5b 68 53 28 31 31 31 36 29 5d 28 30 29 29 2c 42 2d 2d 2c 46 3d 4e 2c 30 3d 3d 42 26 26 28 42 3d 4d 61 74 68 5b 68 53
                    Data Ascii: =d[hS(334)](C,1),B--;break;case 2:return E[hS(1190)]('')}if(d[hS(1412)](0,B)&&(B=Math[hS(1720)](2,D),D++),x[N])N=x[N];else if(d[hS(1052)](N,C))N=F+F[hS(1116)](0);else return null;E[hS(1375)](N),x[C++]=d[hS(1627)](F,N[hS(1116)](0)),B--,F=N,0==B&&(B=Math[hS
                    2024-08-28 20:10:25 UTC1369INData Raw: 68 56 28 35 35 33 29 5d 2c 42 29 2b 68 56 28 31 36 39 38 29 2b 31 2c 68 56 28 31 30 31 37 29 29 2c 65 4d 5b 68 56 28 37 34 34 29 5d 5b 68 56 28 39 34 36 29 5d 29 2b 27 2f 27 2b 65 4d 5b 68 56 28 37 34 34 29 5d 5b 68 56 28 31 32 31 35 29 5d 2b 27 2f 27 2c 65 4d 5b 68 56 28 37 34 34 29 5d 5b 68 56 28 31 30 32 36 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 73 3d 6a 5b 68 56 28 31 35 31 35 29 5d 28 68 2c 6a 5b 68 56 28 31 32 34 37 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 69 66 28 21 78 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 78 5b 68 56 28 37 33 31 29 5d 28 44 2c 6f 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 78 5b 68 56 28 37 34 39 29 5d 28 6a 5b 68 56 28
                    Data Ascii: hV(553)],B)+hV(1698)+1,hV(1017)),eM[hV(744)][hV(946)])+'/'+eM[hV(744)][hV(1215)]+'/',eM[hV(744)][hV(1026)]);continue;case'3':s=j[hV(1515)](h,j[hV(1247)]);continue;case'4':if(!x)return;continue;case'5':x[hV(731)](D,o,!![]);continue;case'6':x[hV(749)](j[hV(
                    2024-08-28 20:10:25 UTC1369INData Raw: 32 33 29 5d 28 64 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 57 28 31 36 36 36 29 5d 5b 68 57 28 31 36 30 30 29 5d 28 68 57 28 31 33 30 32 29 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 76 3d 7b 7d 2c 66 76 5b 67 49 28 31 34 32 30 29 5d 3d 66 75 2c 65 4d 5b 67 49 28 35 30 32 29 5d 3d 66 76 2c 66 78 3d 65 4d 5b 67 49 28 37 34 34 29 5d 5b 67 49 28 31 32 39 32 29 5d 5b 67 49 28 38 34 38 29 5d 2c 66 79 3d 65 4d 5b 67 49 28 37 34 34 29 5d 5b 67 49 28 31 32 39 32 29 5d 5b 67 49 28 31 30 34 38 29 5d 2c 66 4a 3d 21 5b 5d 2c 66 57 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 49 28 35 37 32 29 5d 28 67 49 28 37 36 33 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 50 2c 64 2c 65 29 7b 69 50 3d 67 49 2c 64 3d 7b 27 76 72 69 75 62 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b
                    Data Ascii: 23)](d)},1e3),eM[hW(1666)][hW(1600)](hW(1302),m));return![]},fv={},fv[gI(1420)]=fu,eM[gI(502)]=fv,fx=eM[gI(744)][gI(1292)][gI(848)],fy=eM[gI(744)][gI(1292)][gI(1048)],fJ=![],fW=undefined,eM[gI(572)](gI(763),function(c,iP,d,e){iP=gI,d={'vriub':function(f){


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    19192.168.2.555097104.18.94.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:25 UTC926OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 3709
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    CF-Challenge: 7cf04b258075d21
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://challenges.cloudflare.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:25 UTC3709OUTData Raw: 76 5f 38 62 61 36 66 31 62 66 63 65 63 37 31 39 39 38 3d 62 37 42 35 74 35 41 35 59 35 7a 35 70 35 76 58 6f 31 58 6f 4e 69 64 4e 64 7a 25 32 62 6a 64 2b 6f 64 69 47 7a 63 64 4a 47 6f 6e 58 6f 64 63 4e 6f 6c 6f 4f 51 6f 6e 4e 77 6d 6f 2d 76 35 4b 35 2b 4e 6f 43 4f 59 6f 64 59 6f 63 69 64 79 74 4b 54 65 39 77 6f 38 35 53 5a 6f 4f 5a 54 37 52 6f 2b 55 6d 2b 54 47 48 6d 6e 47 48 6a 38 61 6f 64 2d 6f 48 4f 54 71 5a 6f 74 35 53 7a 6f 2d 75 4e 79 73 6c 65 45 4d 68 63 38 4e 78 6b 52 56 35 4a 54 54 6c 77 6b 62 6d 6d 6f 51 75 53 42 57 24 4e 47 54 73 53 44 54 59 47 6f 76 51 69 6f 2d 77 4f 73 6f 54 52 6a 74 74 4f 6f 77 69 6f 74 4f 73 64 33 6f 55 63 79 24 6f 6f 4b 74 51 77 78 36 42 64 6b 6f 2b 63 6f 6e 4f 37 77 30 52 64 62 74 42 35 6f 39 69 6f 71 74 4b 7a 56 32 52 6f
                    Data Ascii: v_8ba6f1bfcec71998=b7B5t5A5Y5z5p5vXo1XoNidNdz%2bjd+odiGzcdJGonXodcNoloOQonNwmo-v5K5+NoCOYodYocidytKTe9wo85SZoOZT7Ro+Um+TGHmnGHj8aod-oHOTqZot5Szo-uNysleEMhc8NxkRV5JTTlwkbmmoQuSBW$NGTsSDTYGovQio-wOsoTRjttOowiotOsd3oUcy$ooKtQwx6Bdko+conO7w0RdbtB5o9ioqtKzV2Ro
                    2024-08-28 20:10:25 UTC747INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:25 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 151512
                    Connection: close
                    cf-chl-gen: jW6wdYRgevGyg1IDIKddwOh9iCug1epLHg+HIy/RHCfA9OZZaF+Mk4rxc3MVLCK3a5EV46N67OB5tvNmlkJ+ADL8VsB0zibflejoXb4X/9P0+mdWhLjUWteayG402LX4THMAzd8vLspKlwutL7S/y9TC/SGKL5v0bE8FH4y87FkXkzetsFkPYiUcPk82/zKbDZVprBrWEd9ahJP005CiPU2/a0AvxpGJT7FXk7f1YXCcaNaXbjQVvHJZW2OV0zEHRYEGmAJCPsJFIuRlaPinzTA4HJay39hcYdgpDo2sk7gfSpHSwlkbI9AjNU6sQ4wZUD3wPWxTI+CwZ/VuMF08LVYQDxoI0sR4CJModBQpixN9hYECjn9yv080Vp137KzX5qjqHupFevxdM5YtWsI3YWj3Kg9fdZZ75FVlnvBXxu4gJ52WKt0cGn4JvvnR0UknVEsR+WWH0CV4czQMpbzzZx6Pfsh574VICi2FlxYJlKYUIes=$2xp1MXAlXjYiyN8k
                    Server: cloudflare
                    CF-RAY: 8ba6f1d579d88c21-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:25 UTC622INData Raw: 6b 37 75 61 78 38 65 55 6c 70 61 69 76 38 4b 58 78 4d 4b 67 6b 61 7a 46 6c 64 48 41 7a 62 57 52 6d 70 57 57 73 62 4c 5a 32 64 44 5a 6f 5a 37 57 34 39 6e 63 31 4f 66 45 78 2b 50 71 77 38 2f 78 37 4d 6a 4a 79 62 48 32 7a 37 58 47 78 73 57 32 30 65 6e 4f 41 2f 58 65 41 62 6a 38 36 4f 66 6a 78 2b 62 6a 79 75 33 43 79 51 72 30 7a 75 59 53 41 67 33 52 43 51 54 37 48 78 59 57 37 42 63 6b 2b 2f 4d 48 48 42 44 7a 34 2b 67 59 36 41 49 67 49 43 6e 75 4e 43 51 74 38 76 49 31 47 54 4c 33 4d 69 55 61 4c 69 38 31 45 53 34 64 45 54 55 59 4a 52 55 35 47 69 4d 39 4e 6b 6b 78 43 6a 74 53 54 78 52 51 55 68 4d 77 53 44 51 38 4e 54 74 65 58 69 45 71 49 56 52 55 58 45 51 30 57 46 52 4c 4f 55 63 6c 53 44 77 35 57 6b 52 4c 4d 47 35 53 5a 48 64 50 61 45 6c 79 58 57 74 75 58 6c 52
                    Data Ascii: k7uax8eUlpaiv8KXxMKgkazFldHAzbWRmpWWsbLZ2dDZoZ7W49nc1OfEx+Pqw8/x7MjJybH2z7XGxsW20enOA/XeAbj86Ofjx+bjyu3CyQr0zuYSAg3RCQT7HxYW7Bck+/MHHBDz4+gY6AIgICnuNCQt8vI1GTL3MiUaLi81ES4dETUYJRU5GiM9NkkxCjtSTxRQUhMwSDQ8NTteXiEqIVRUXEQ0WFRLOUclSDw5WkRLMG5SZHdPaElyXWtuXlR
                    2024-08-28 20:10:25 UTC1369INData Raw: 78 71 5a 34 68 74 62 34 71 47 61 56 78 31 6a 6e 74 39 6d 33 46 2f 5a 6e 32 61 68 34 69 44 65 47 36 73 66 61 46 6c 70 59 64 7a 73 4b 71 5a 72 61 69 59 64 5a 75 49 6e 59 79 75 71 35 75 79 6a 73 69 6c 73 72 71 2b 78 63 36 76 6a 4a 71 76 6e 62 43 79 77 38 4c 4b 6c 73 4c 53 32 39 65 70 6c 70 2f 4b 34 5a 53 33 74 72 6d 64 73 62 33 58 32 73 65 32 35 73 4f 6d 34 4d 2f 62 76 4d 7a 4c 30 62 66 76 73 76 50 50 31 75 57 35 75 72 33 66 2f 67 41 46 37 37 2f 34 75 75 44 67 36 4f 48 5a 36 76 44 66 35 52 4c 2b 33 2f 48 70 45 75 41 4e 31 64 54 32 45 75 2f 33 44 51 50 73 45 77 54 30 34 51 55 58 49 66 63 6d 43 2b 59 76 44 66 67 67 4b 43 2f 74 4d 78 4d 55 4a 2f 59 55 4f 52 73 4b 4b 78 77 4a 51 77 34 2b 2f 51 56 46 4a 7a 63 63 52 6b 67 72 4b 7a 63 76 47 52 35 41 55 51 34 6f 52
                    Data Ascii: xqZ4htb4qGaVx1jnt9m3F/Zn2ah4iDeG6sfaFlpYdzsKqZraiYdZuInYyuq5uyjsilsrq+xc6vjJqvnbCyw8LKlsLS29eplp/K4ZS3trmdsb3X2se25sOm4M/bvMzL0bfvsvPP1uW5ur3f/gAF77/4uuDg6OHZ6vDf5RL+3/HpEuAN1dT2Eu/3DQPsEwT04QUXIfcmC+YvDfggKC/tMxMUJ/YUORsKKxwJQw4+/QVFJzccRkgrKzcvGR5AUQ4oR
                    2024-08-28 20:10:25 UTC1369INData Raw: 6e 6d 31 61 51 6d 57 79 46 6a 6e 6d 57 66 49 46 39 5a 4b 4a 34 68 35 74 77 69 4b 4f 47 6b 34 52 75 67 6f 47 4f 63 61 53 39 69 48 69 39 65 48 69 58 66 61 4c 44 6c 4c 2b 32 71 59 50 44 70 71 61 33 6f 4b 79 72 77 4a 36 66 31 64 65 71 6b 4a 4c 62 73 37 48 64 70 74 47 6f 7a 73 33 44 78 62 4f 79 33 61 6a 70 36 74 58 4a 33 38 58 71 32 37 47 74 31 4b 37 30 36 4f 37 59 30 39 6a 75 32 4e 6e 4c 37 74 62 62 7a 76 6a 31 37 2b 54 32 2f 41 54 43 2b 77 7a 6c 2f 75 76 6a 7a 51 50 62 45 65 6a 73 33 2f 50 57 45 65 62 62 33 64 66 30 46 75 6b 45 34 76 48 31 2b 74 38 6d 34 78 59 68 2f 4f 59 59 4d 43 54 35 42 77 4c 6d 46 2f 41 67 43 41 34 30 47 67 38 30 4f 44 67 41 38 30 54 36 4f 30 55 6c 49 30 4d 49 2f 41 4a 48 44 54 77 6e 55 52 41 2f 50 56 4d 56 43 55 46 48 55 6c 63 6e 56 78
                    Data Ascii: nm1aQmWyFjnmWfIF9ZKJ4h5twiKOGk4RugoGOcaS9iHi9eHiXfaLDlL+2qYPDpqa3oKyrwJ6f1deqkJLbs7HdptGozs3DxbOy3ajp6tXJ38Xq27Gt1K706O7Y09ju2NnL7tbbzvj17+T2/ATC+wzl/uvjzQPbEejs3/PWEebb3df0FukE4vH1+t8m4xYh/OYYMCT5BwLmF/AgCA40Gg80ODgA80T6O0UlI0MI/AJHDTwnURA/PVMVCUFHUlcnVx
                    2024-08-28 20:10:25 UTC1369INData Raw: 67 6f 35 38 6b 33 70 68 70 59 57 4b 61 6f 47 44 69 49 6c 71 74 61 4e 2f 69 6f 4e 7a 67 70 65 79 66 4c 75 31 6b 4a 57 67 65 38 4a 37 68 62 32 31 75 36 53 35 6c 4a 6d 39 6e 35 79 48 77 4a 79 39 72 72 4b 33 71 4e 71 35 31 61 76 4c 30 4e 36 38 33 73 79 67 35 4a 7a 61 70 39 44 69 36 4b 54 61 34 36 7a 6b 77 36 6e 64 33 4e 54 45 33 75 6a 58 75 4f 76 35 37 2f 37 58 75 38 72 52 39 38 50 57 2b 67 59 41 41 50 72 61 39 39 54 47 7a 65 37 65 41 74 37 4e 30 41 55 56 36 75 7a 51 44 4e 50 79 38 52 4c 79 48 74 6f 54 31 65 7a 35 46 67 67 4b 38 66 4d 61 44 41 6a 6d 44 51 38 51 42 4f 6f 70 45 2f 41 4b 39 7a 44 78 39 43 6b 38 4e 78 50 32 51 6a 4c 31 48 78 59 51 48 43 51 54 4f 69 45 61 46 7a 30 6b 4a 42 6f 62 4a 43 34 30 44 6a 59 32 4a 54 49 54 44 78 31 4c 55 52 67 69 52 45 41
                    Data Ascii: go58k3phpYWKaoGDiIlqtaN/ioNzgpeyfLu1kJWge8J7hb21u6S5lJm9n5yHwJy9rrK3qNq51avL0N683syg5Jzap9Di6KTa46zkw6nd3NTE3ujXuOv57/7Xu8rR98PW+gYAAPra99TGze7eAt7N0AUV6uzQDNPy8RLyHtoT1ez5FggK8fMaDAjmDQ8QBOopE/AK9zDx9Ck8NxP2QjL1HxYQHCQTOiEaFz0kJBobJC40DjY2JTITDx1LURgiREA
                    2024-08-28 20:10:25 UTC1369INData Raw: 36 74 32 72 58 78 2b 69 58 32 4b 6b 61 6d 52 61 5a 61 72 71 34 39 37 65 70 57 5a 73 6f 47 54 6b 4c 43 31 6a 35 69 43 74 61 61 6e 69 73 58 46 6d 72 32 79 68 4c 33 53 71 73 2f 51 77 37 43 30 78 4d 69 50 74 70 47 57 32 62 66 61 31 36 32 36 30 4c 2f 59 30 72 54 62 7a 4e 33 4e 78 73 33 50 76 71 37 6b 36 66 62 46 78 50 6d 35 36 62 50 4b 38 2b 44 70 37 65 53 2f 37 65 58 2b 32 75 62 6e 37 4f 48 6e 34 51 33 59 43 41 33 73 42 50 48 6f 34 77 49 4a 41 2f 58 77 45 4e 33 56 37 74 63 59 44 50 34 53 4a 4f 4d 6b 36 53 6f 68 39 43 30 65 44 4f 59 7a 44 42 30 4c 4e 53 37 77 38 53 59 61 4b 77 38 5a 4a 77 6b 4a 46 67 73 77 44 69 59 34 50 42 30 69 4d 77 49 6e 48 43 56 43 4f 31 4e 53 42 6b 56 41 45 30 78 54 52 68 63 62 55 54 49 32 55 7a 56 57 4d 57 4e 54 57 31 46 58 5a 47 68 59
                    Data Ascii: 6t2rXx+iX2KkamRaZarq497epWZsoGTkLC1j5iCtaanisXFmr2yhL3Sqs/Qw7C0xMiPtpGW2bfa16260L/Y0rTbzN3Nxs3Pvq7k6fbFxPm56bPK8+Dp7eS/7eX+2ubn7OHn4Q3YCA3sBPHo4wIJA/XwEN3V7tcYDP4SJOMk6Soh9C0eDOYzDB0LNS7w8SYaKw8ZJwkJFgswDiY4PB0iMwInHCVCO1NSBkVAE0xTRhcbUTI2UzVWMWNTW1FXZGhY
                    2024-08-28 20:10:25 UTC1369INData Raw: 35 74 67 5a 53 73 62 72 61 78 6d 71 4f 62 74 4c 65 6f 66 70 36 42 72 37 6a 46 70 48 36 42 77 70 6a 43 69 70 79 39 6e 71 79 5a 73 36 69 74 6f 39 4f 6b 72 4a 47 5a 6d 62 32 55 73 5a 58 4a 31 62 2f 6b 33 64 71 32 73 71 6a 4b 70 36 57 6c 77 4e 37 58 70 73 53 71 34 65 7a 4f 73 4f 65 79 38 76 54 34 7a 4d 6e 39 32 64 76 67 7a 2f 4c 67 33 67 66 55 35 65 58 49 77 74 51 43 42 75 30 41 41 73 37 69 36 4e 37 52 36 41 37 53 39 64 76 77 2b 74 58 34 37 76 7a 76 46 74 59 45 33 4e 6b 6c 34 77 72 32 44 67 2f 71 49 69 55 72 38 43 77 30 4d 67 6b 67 39 54 59 4f 4a 54 77 77 4d 67 6b 53 4e 6b 51 75 2b 68 77 58 46 7a 34 53 4e 45 59 2f 47 68 6c 4f 54 44 77 6d 4b 6b 45 77 44 52 42 4b 51 69 70 58 53 30 5a 54 54 79 46 43 57 45 35 57 4f 46 6b 33 59 30 4e 59 5a 6b 4a 71 62 30 52 6c 51
                    Data Ascii: 5tgZSsbraxmqObtLeofp6Br7jFpH6BwpjCipy9nqyZs6ito9OkrJGZmb2UsZXJ1b/k3dq2sqjKp6WlwN7XpsSq4ezOsOey8vT4zMn92dvgz/Lg3gfU5eXIwtQCBu0AAs7i6N7R6A7S9dvw+tX47vzvFtYE3Nkl4wr2Dg/qIiUr8Cw0Mgkg9TYOJTwwMgkSNkQu+hwXFz4SNEY/GhlOTDwmKkEwDRBKQipXS0ZTTyFCWE5WOFk3Y0NYZkJqb0RlQ
                    2024-08-28 20:10:25 UTC1369INData Raw: 47 64 34 69 36 74 71 75 36 75 72 6d 37 76 34 47 42 78 61 43 52 79 72 6d 59 71 38 65 6d 7a 36 2f 43 79 63 65 73 77 70 4c 55 75 63 32 30 31 72 32 31 73 5a 62 59 71 62 72 6a 74 38 37 47 75 35 2f 68 70 2b 4f 6b 34 38 48 4e 35 75 6e 71 37 66 4f 6e 35 63 58 7a 7a 73 58 70 74 63 30 41 7a 37 66 51 77 64 67 42 7a 72 2f 46 32 62 2b 38 2f 76 59 50 34 74 6e 43 79 74 45 4e 36 4d 33 49 42 65 4c 54 37 78 6a 53 48 68 72 77 43 74 72 74 2b 66 54 30 41 42 34 53 39 53 66 33 4a 77 73 4a 4d 41 77 67 41 54 45 4e 46 67 4d 4e 4a 42 4d 54 45 51 77 4f 48 7a 59 30 49 44 76 36 49 7a 30 6f 51 42 4d 36 4b 30 51 75 52 79 38 71 4d 6b 42 4a 50 44 35 56 51 79 42 49 4d 53 74 47 4a 68 6c 61 55 43 74 4e 4f 56 35 67 4f 69 46 48 5a 44 6c 54 4e 43 31 44 4f 57 4a 78 52 32 4e 77 61 6b 5a 59 59 6e
                    Data Ascii: Gd4i6tqu6urm7v4GBxaCRyrmYq8emz6/CyceswpLUuc201r21sZbYqbrjt87Gu5/hp+Ok48HN5unq7fOn5cXzzsXptc0Az7fQwdgBzr/F2b+8/vYP4tnCytEN6M3IBeLT7xjSHhrwCtrt+fT0AB4S9Sf3JwsJMAwgATENFgMNJBMTEQwOHzY0IDv6Iz0oQBM6K0QuRy8qMkBJPD5VQyBIMStGJhlaUCtNOV5gOiFHZDlTNC1DOWJxR2NwakZYYn
                    2024-08-28 20:10:25 UTC1369INData Raw: 72 72 61 51 6b 62 61 4e 6f 35 65 43 79 4a 32 57 75 35 75 73 73 4b 76 4b 73 36 57 78 7a 6f 36 76 70 71 58 50 33 4e 57 32 76 39 2b 7a 71 72 36 35 76 5a 33 6e 35 74 57 6b 32 38 4c 4e 71 37 6e 73 33 61 33 76 75 37 44 6d 77 2b 66 79 37 38 65 30 7a 4e 44 6f 33 66 62 67 38 66 71 37 30 77 50 6c 32 77 41 49 36 73 4c 4a 35 51 62 37 36 50 33 39 7a 76 45 41 36 66 44 79 31 2b 7a 6d 38 51 33 5a 43 76 66 77 2b 69 48 30 35 64 38 4a 47 65 49 43 4a 53 6e 39 35 79 63 76 2f 69 58 72 41 43 51 33 47 6a 4d 44 47 2f 55 75 4c 66 55 32 4e 67 38 34 51 6a 77 6e 2b 52 30 44 41 7a 52 4f 46 67 6f 4e 4f 55 59 4e 45 53 4a 44 45 6a 49 76 53 54 78 54 45 78 67 74 55 6a 30 64 55 69 30 30 4e 6c 59 33 49 44 74 56 56 31 56 66 54 44 35 52 58 32 56 68 58 54 39 30 62 30 4e 31 4e 48 56 4d 64 46 5a
                    Data Ascii: rraQkbaNo5eCyJ2Wu5ussKvKs6Wxzo6vpqXP3NW2v9+zqr65vZ3n5tWk28LNq7ns3a3vu7Dmw+fy78e0zNDo3fbg8fq70wPl2wAI6sLJ5Qb76P39zvEA6fDy1+zm8Q3ZCvfw+iH05d8JGeICJSn95ycv/iXrACQ3GjMDG/UuLfU2Ng84Qjwn+R0DAzROFgoNOUYNESJDEjIvSTxTExgtUj0dUi00NlY3IDtVV1VfTD5RX2VhXT90b0N1NHVMdFZ
                    2024-08-28 20:10:25 UTC1369INData Raw: 4d 4c 43 74 63 71 55 67 35 32 64 6e 4d 61 35 6f 61 76 53 71 73 43 6a 79 72 58 61 79 74 65 7a 6e 73 2b 72 34 74 47 64 33 37 75 38 32 62 50 45 34 4c 6a 58 76 72 6e 6f 38 61 76 6a 78 61 62 51 37 76 48 47 38 61 7a 4d 38 66 44 55 79 51 44 62 33 65 7a 50 33 4f 49 48 2b 2f 66 32 42 41 72 70 41 50 30 49 45 73 37 4f 35 39 4c 6d 37 39 6a 54 43 42 72 4f 44 2b 34 59 38 78 4c 79 47 50 4d 5a 39 77 59 44 48 2b 45 42 46 77 67 76 37 75 67 64 37 2b 7a 72 4c 41 73 75 4d 79 73 35 39 68 45 4d 4b 42 30 35 39 78 4a 41 49 53 63 42 49 55 6f 2f 4b 52 6b 4d 41 45 34 6a 53 52 77 38 45 79 63 69 54 6c 51 6c 52 42 70 4c 4f 54 59 58 4b 55 78 67 54 44 45 35 4a 53 46 67 50 44 34 2b 4a 56 78 6b 51 6c 6c 69 4c 69 35 41 63 55 52 47 52 6b 56 6d 55 33 64 79 4f 30 39 64 57 6b 78 61 67 6f 5a 6a
                    Data Ascii: MLCtcqUg52dnMa5oavSqsCjyrXaytezns+r4tGd37u82bPE4LjXvrno8avjxabQ7vHG8azM8fDUyQDb3ezP3OIH+/f2BArpAP0IEs7O59Lm79jTCBrOD+4Y8xLyGPMZ9wYDH+EBFwgv7ugd7+zrLAsuMys59hEMKB059xJAIScBIUo/KRkMAE4jSRw8EyciTlQlRBpLOTYXKUxgTDE5JSFgPD4+JVxkQlliLi5AcURGRkVmU3dyO09dWkxagoZj


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    20192.168.2.555098104.18.95.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:26 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:26 UTC379INHTTP/1.1 404 Not Found
                    Date: Wed, 28 Aug 2024 20:10:26 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cf-chl-out: XGSKY7gHkk/h+xzDq/6TCJli0SRBRCIB5bg=$EhJPL2+AFCVYgzFC
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Server: cloudflare
                    CF-RAY: 8ba6f1db8a95426b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:26 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    21192.168.2.555099104.18.94.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:27 UTC815OUTGET /cdn-cgi/challenge-platform/h/b/pat/8ba6f1bfcec71998/1724875825540/9311eb0bc0155a76f04217e998005740fa0a2cb9b619ecc0dad5e5b38d922c5d/Ixeew78qpFXTq8J HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:27 UTC143INHTTP/1.1 401 Unauthorized
                    Date: Wed, 28 Aug 2024 20:10:27 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 1
                    Connection: close
                    2024-08-28 20:10:27 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6b 78 48 72 43 38 41 56 57 6e 62 77 51 68 66 70 6d 41 42 58 51 50 6f 4b 4c 4c 6d 32 47 65 7a 41 32 74 58 6c 73 34 32 53 4c 46 30 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gkxHrC8AVWnbwQhfpmABXQPoKLLm2GezA2tXls42SLF0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                    2024-08-28 20:10:27 UTC1INData Raw: 4a
                    Data Ascii: J


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    22192.168.2.555102104.18.94.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:27 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/i/8ba6f1bfcec71998/1724875825542/l9vs9uugz06o8HP HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:27 UTC200INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:27 GMT
                    Content-Type: image/png
                    Content-Length: 61
                    Connection: close
                    Server: cloudflare
                    CF-RAY: 8ba6f1e359b09e17-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:27 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 61 08 02 00 00 00 2f 3e a4 a3 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDR*a/>IDAT$IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    23192.168.2.555104104.18.95.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:28 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8ba6f1bfcec71998/1724875825542/l9vs9uugz06o8HP HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:28 UTC200INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:28 GMT
                    Content-Type: image/png
                    Content-Length: 61
                    Connection: close
                    Server: cloudflare
                    CF-RAY: 8ba6f1e7fa777d1c-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:28 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 61 08 02 00 00 00 2f 3e a4 a3 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDR*a/>IDAT$IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    24192.168.2.555105104.18.94.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:28 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 32786
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    CF-Challenge: 7cf04b258075d21
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://challenges.cloudflare.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:28 UTC16384OUTData Raw: 76 5f 38 62 61 36 66 31 62 66 63 65 63 37 31 39 39 38 3d 62 37 42 35 33 53 64 63 52 2d 4e 54 37 41 77 6f 79 6f 79 54 42 25 32 62 30 6f 43 6f 53 35 4e 6d 2b 7a 64 34 6f 48 5a 31 6f 41 4e 57 64 49 6f 4e 69 41 5a 5a 67 54 67 64 48 47 6f 6e 58 6f 64 67 6f 24 41 6f 4b 52 6f 61 76 6f 47 57 6f 50 35 6e 76 2d 61 63 6d 55 7a 6f 31 35 47 7a 74 5a 47 2b 42 42 64 64 2b 47 65 34 53 6f 2b 6e 53 37 6f 34 6f 62 42 6f 50 6f 41 42 64 65 6f 64 56 6d 6f 6c 55 69 77 6f 62 41 4b 31 51 6d 6d 44 38 6f 6e 78 6d 4f 2d 42 47 67 6f 52 6f 55 33 4b 54 64 6f 51 59 6f 47 37 42 4f 71 56 58 47 34 6e 56 6f 64 31 59 4f 33 53 58 53 33 54 4f 71 2b 47 6f 46 5a 58 42 31 33 42 6f 2b 35 53 6e 67 2d 42 30 46 6f 64 61 76 39 31 59 2d 34 56 4d 58 63 77 53 4d 34 32 59 6f 68 43 62 6c 4a 75 4d 37 5a 6e
                    Data Ascii: v_8ba6f1bfcec71998=b7B53SdcR-NT7AwoyoyTB%2b0oCoS5Nm+zd4oHZ1oANWdIoNiAZZgTgdHGonXodgo$AoKRoavoGWoP5nv-acmUzo15GztZG+BBdd+Ge4So+nS7o4obBoPoABdeodVmolUiwobAK1QmmD8onxmO-BGgoRoU3KTdoQYoG7BOqVXG4nVod1YO3SXS3TOq+GoFZXB13Bo+5Sng-B0Fodav91Y-4VMXcwSM42YohCblJuM7Zn
                    2024-08-28 20:10:28 UTC16384OUTData Raw: 6f 55 69 38 42 6f 6f 31 37 39 4f 57 6f 4f 42 41 66 73 6f 55 6f 2b 63 6f 59 6f 6e 6f 2d 6a 53 4e 35 6b 45 41 42 33 59 6f 4a 4c 58 4c 6b 79 35 68 4c 58 6c 4f 42 6f 38 6f 2d 35 53 67 69 44 6f 62 6d 2b 77 6f 34 50 7a 77 64 5a 6f 4f 6f 2b 7a 2b 78 6f 4f 35 64 35 53 4a 77 71 35 2d 69 2b 44 35 4c 6f 67 42 64 59 6f 64 59 2d 6d 59 54 6f 54 35 2d 35 6f 70 6f 79 35 31 52 64 6d 6f 6d 35 4b 55 37 61 6f 55 35 2b 4e 64 36 35 51 35 2d 64 51 43 6f 77 54 54 52 6f 63 38 4e 6f 4b 42 6f 5a 6f 4d 35 41 35 6f 4e 6f 50 35 41 53 6f 42 6f 63 52 41 71 51 78 35 55 6d 4b 52 64 54 6f 76 50 5a 35 64 69 35 48 6f 24 48 4a 77 6f 56 35 53 37 53 57 6f 63 42 42 2d 2b 77 6f 74 6f 6f 42 6f 33 35 6d 35 6e 77 6f 30 6f 53 6f 55 7a 6f 4e 6f 63 37 24 54 53 57 6f 65 35 2d 4e 2b 30 35 56 35 31 4e 64
                    Data Ascii: oUi8Boo179OWoOBAfsoUo+coYono-jSN5kEAB3YoJLXLky5hLXlOBo8o-5SgiDobm+wo4PzwdZoOo+z+xoO5d5SJwq5-i+D5LogBdYodY-mYToT5-5opoy51Rdmom5KU7aoU5+Nd65Q5-dQCowTTRoc8NoKBoZoM5A5oNoP5ASoBocRAqQx5UmKRdTovPZ5di5Ho$HJwoV5S7SWocBB-+wotooBo35m5nwo0oSoUzoNoc7$TSWoe5-N+05V51Nd
                    2024-08-28 20:10:28 UTC18OUTData Raw: 64 38 6d 53 6c 36 53 53 42 35 54 42 47 7a 73 6f 6f 6f
                    Data Ascii: d8mSl6SSB5TBGzsooo
                    2024-08-28 20:10:29 UTC330INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:29 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 26312
                    Connection: close
                    cf-chl-gen: GvYksFrWERzzTR+07oE5qtMpkncNx4DB/uNI2ezyemtOOaOtVfv5EEkVGq50wX+OenuCab343jAz51nt$bKLu5jTZoWm6Pxur
                    Server: cloudflare
                    CF-RAY: 8ba6f1eb9b114315-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:29 UTC1039INData Raw: 6b 37 75 61 78 38 61 36 6d 71 71 70 68 4b 71 32 70 38 71 66 76 71 76 42 6f 72 61 34 70 71 61 36 76 4b 72 59 30 37 32 75 30 4f 50 4d 6d 72 72 68 31 2b 69 6d 79 4f 6a 56 32 64 7a 6c 72 65 65 75 30 73 66 6e 78 4f 71 30 77 2b 54 71 38 72 72 63 38 65 44 72 31 62 30 44 32 38 4c 54 42 37 2b 38 31 73 62 66 44 76 6b 49 33 51 77 42 44 4d 37 6a 43 67 58 31 44 42 6a 35 47 77 76 36 2f 4e 33 35 41 4e 73 47 46 75 51 52 38 76 76 64 2b 79 30 6a 47 2b 67 64 49 78 4d 70 46 79 55 6a 4c 69 66 34 4b 50 67 53 4e 6a 76 39 48 44 49 79 4d 52 49 32 4e 7a 30 5a 4d 79 55 70 50 41 55 75 51 54 70 4e 4e 51 34 2f 56 6c 4d 59 56 46 59 58 4e 45 77 34 51 44 6b 2f 59 47 49 6c 4c 69 56 59 57 47 42 49 4f 46 78 59 54 7a 31 4c 4b 55 78 41 50 56 35 49 54 7a 52 79 56 6d 68 37 55 32 78 4e 64 6d 46
                    Data Ascii: k7uax8a6mqqphKq2p8qfvqvBora4pqa6vKrY072u0OPMmrrh1+imyOjV2dzlreeu0sfnxOq0w+Tq8rrc8eDr1b0D28LTB7+81sbfDvkI3QwBDM7jCgX1DBj5Gwv6/N35ANsGFuQR8vvd+y0jG+gdIxMpFyUjLif4KPgSNjv9HDIyMRI2Nz0ZMyUpPAUuQTpNNQ4/VlMYVFYXNEw4QDk/YGIlLiVYWGBIOFxYTz1LKUxAPV5ITzRyVmh7U2xNdmF
                    2024-08-28 20:10:29 UTC1369INData Raw: 4a 79 73 61 4f 79 36 79 6c 30 39 44 45 70 37 58 63 78 71 37 50 33 73 33 59 75 62 48 51 78 64 62 41 78 37 72 45 75 62 76 4f 72 4c 76 4c 79 4d 69 78 7a 36 2f 6b 7a 65 33 4f 76 50 58 34 39 37 66 69 30 38 50 33 42 77 54 65 43 73 55 45 43 51 34 50 77 41 7a 47 44 39 49 52 34 39 44 57 45 4e 59 56 31 68 6e 72 48 64 30 64 37 39 77 56 49 68 4d 6c 42 52 50 69 43 43 4c 39 2b 2b 62 67 2f 53 6f 72 41 76 4d 50 4b 68 45 52 45 69 37 73 4d 68 77 36 4b 76 73 34 43 68 70 42 49 2f 74 42 46 44 51 35 4f 6b 41 45 51 51 63 75 51 68 78 53 55 54 35 47 45 6b 38 5a 52 31 55 73 57 54 74 57 57 68 4e 63 4c 43 42 51 57 78 39 45 61 46 56 4b 53 44 70 4b 52 7a 39 70 52 31 52 79 54 6a 52 6b 59 32 35 30 53 31 41 38 66 6a 39 2b 64 6b 46 57 66 55 52 51 68 32 4e 39 58 6d 70 30 51 32 68 59 65 34
                    Data Ascii: JysaOy6yl09DEp7Xcxq7P3s3YubHQxdbAx7rEubvOrLvLyMixz6/kze3OvPX497fi08P3BwTeCsUECQ4PwAzGD9IR49DWENYV1hnrHd0d79wVIhMlBRPiCCL9++bg/SorAvMPKhEREi7sMhw6Kvs4ChpBI/tBFDQ5OkAEQQcuQhxSUT5GEk8ZR1UsWTtWWhNcLCBQWx9EaFVKSDpKRz9pR1RyTjRkY250S1A8fj9+dkFWfURQh2N9Xmp0Q2hYe4
                    2024-08-28 20:10:29 UTC1369INData Raw: 78 5a 47 5a 70 4a 4b 62 71 73 33 68 72 74 69 79 76 71 32 63 72 37 61 31 75 74 61 31 74 75 72 70 30 66 4c 69 71 66 53 74 30 50 6a 75 35 76 69 34 37 4c 6e 64 79 62 75 2f 75 2b 36 2b 39 66 67 4a 33 75 44 70 78 73 73 47 2f 4d 30 46 44 41 62 4f 34 78 48 50 33 39 63 51 30 64 6f 4f 30 2b 37 65 2f 42 58 36 34 4e 73 51 47 41 6a 2b 39 53 41 41 2f 76 6b 65 45 43 6b 54 4a 78 51 47 38 53 6a 78 46 52 6b 61 39 41 6f 75 44 76 45 7a 46 42 38 66 49 41 49 51 42 45 41 69 51 54 67 6c 51 77 63 48 53 54 73 39 4e 53 34 68 53 68 51 57 46 55 55 39 4e 69 5a 61 4e 55 39 56 4f 7a 70 42 51 6a 70 53 4a 6c 70 69 49 79 78 63 57 56 42 64 53 57 6b 7a 4c 58 46 33 55 46 52 78 57 46 42 59 53 44 46 36 67 6e 78 32 66 55 4a 43 5a 46 74 6b 56 6a 31 47 52 6d 79 4f 65 46 71 52 68 30 78 39 5a 33 52
                    Data Ascii: xZGZpJKbqs3hrtiyvq2cr7a1uta1turp0fLiqfSt0Pju5vi47Lndybu/u+6+9fgJ3uDpxssG/M0FDAbO4xHP39cQ0doO0+7e/BX64NsQGAj+9SAA/vkeECkTJxQG8SjxFRka9AouDvEzFB8fIAIQBEAiQTglQwcHSTs9NS4hShQWFUU9NiZaNU9VOzpBQjpSJlpiIyxcWVBdSWkzLXF3UFRxWFBYSDF6gnx2fUJCZFtkVj1GRmyOeFqRh0x9Z3R
                    2024-08-28 20:10:29 UTC1369INData Raw: 70 76 63 7a 4c 36 76 35 4e 54 51 77 4e 76 67 6f 61 4c 4b 35 72 6e 6c 33 4f 66 75 30 2b 54 56 73 4e 66 53 31 4f 66 63 74 76 47 34 74 67 44 4e 41 2f 36 39 37 76 51 45 2b 39 6f 4a 78 39 72 64 41 4f 6f 52 2f 75 34 41 35 75 49 50 46 67 48 7a 46 75 67 4b 38 66 59 4a 39 66 76 79 38 43 51 46 39 41 4d 45 43 77 76 72 46 69 6e 73 48 66 73 74 4c 52 45 42 37 79 6b 78 39 52 73 77 4c 2f 50 32 46 79 67 41 4f 76 34 34 52 52 4d 67 41 53 4a 46 4e 52 6f 47 54 77 63 4f 48 53 73 30 44 44 30 31 53 54 4d 6f 53 43 64 45 57 31 63 73 4b 31 39 55 4d 31 68 44 56 7a 70 6a 5a 43 63 71 61 47 4a 6c 4c 6d 78 65 62 54 46 4c 54 48 51 7a 64 44 4e 34 4f 33 56 59 4e 7a 35 39 57 48 31 43 57 31 79 41 4f 56 35 44 69 45 71 4a 5a 45 56 6d 69 49 78 73 61 4a 56 56 58 34 35 6e 65 70 61 4a 65 49 6c 73
                    Data Ascii: pvczL6v5NTQwNvgoaLK5rnl3Ofu0+TVsNfS1OfctvG4tgDNA/697vQE+9oJx9rdAOoR/u4A5uIPFgHzFugK8fYJ9fvy8CQF9AMECwvrFinsHfstLREB7ykx9RswL/P2FygAOv44RRMgASJFNRoGTwcOHSs0DD01STMoSCdEW1csK19UM1hDVzpjZCcqaGJlLmxebTFLTHQzdDN4O3VYNz59WH1CW1yAOV5DiEqJZEVmiIxsaJVVX45nepaJeIls
                    2024-08-28 20:10:29 UTC1369INData Raw: 65 2f 35 4c 7a 43 36 61 71 38 34 75 4f 33 35 72 71 38 75 2f 4c 65 7a 4d 2f 51 77 63 54 53 74 39 33 4d 33 63 69 37 7a 4c 6e 73 7a 51 4b 39 2b 41 6f 4a 79 66 72 56 41 73 7a 6c 2f 42 44 38 37 65 58 67 45 4e 45 47 42 4f 73 48 2f 4e 72 58 2b 2f 49 6b 2b 42 72 35 46 43 6a 6d 4a 2b 67 4a 49 69 4c 38 47 41 55 64 43 67 34 7a 41 43 41 48 42 51 6e 78 45 43 7a 37 2b 67 6b 58 4f 51 2f 35 42 42 50 38 50 42 59 49 47 30 6b 48 42 79 6f 77 4c 67 70 53 52 79 6f 73 4c 77 38 55 52 53 77 7a 55 6b 38 36 48 6c 51 35 49 55 45 36 5a 30 64 61 5a 31 70 41 4b 45 70 45 53 53 4a 41 53 45 4e 56 63 32 74 41 65 55 56 4a 52 32 39 47 54 31 46 74 57 49 41 37 66 6e 74 33 51 56 71 43 5a 59 79 44 59 31 74 75 67 55 69 49 54 32 31 72 53 47 4a 76 55 35 42 72 58 48 4a 51 65 6c 35 61 6d 49 35 68 65
                    Data Ascii: e/5LzC6aq84uO35rq8u/LezM/QwcTSt93M3ci7zLnszQK9+AoJyfrVAszl/BD87eXgENEGBOsH/NrX+/Ik+Br5FCjmJ+gJIiL8GAUdCg4zACAHBQnxECz7+gkXOQ/5BBP8PBYIG0kHByowLgpSRyosLw8URSwzUk86HlQ5IUE6Z0daZ1pAKEpESSJASENVc2tAeUVJR29GT1FtWIA7fnt3QVqCZYyDY1tugUiIT21rSGJvU5BrXHJQel5amI5he
                    2024-08-28 20:10:29 UTC1369INData Raw: 46 76 37 7a 68 34 37 2f 4e 76 50 50 49 7a 2b 62 32 34 74 54 55 37 38 72 4d 38 62 6a 57 7a 37 72 75 35 64 2f 35 38 39 58 6c 35 50 66 62 35 77 38 45 33 2b 7a 66 45 4f 54 76 38 2f 51 44 38 78 73 48 42 2f 66 6f 49 4f 37 38 32 68 44 7a 41 76 4d 47 2b 66 6a 33 42 76 37 39 2b 43 73 52 4a 42 45 78 37 51 41 78 4d 52 41 70 39 79 6f 70 38 42 45 56 41 6a 54 38 46 78 30 61 47 78 74 49 53 42 38 2f 51 53 63 4e 43 44 74 43 4e 44 31 42 52 45 35 5a 4b 45 38 58 4e 7a 39 65 54 52 6f 31 4e 45 52 50 50 43 4e 70 48 7a 64 73 51 57 6f 2f 4a 32 70 79 57 33 4e 4b 62 53 68 30 4e 33 4a 61 4e 44 78 36 54 6e 77 2f 65 6c 35 77 68 56 78 37 51 31 56 2b 66 32 56 74 52 56 79 45 68 30 35 2b 69 49 74 53 67 6b 6d 51 6a 59 52 77 65 34 68 55 64 32 79 5a 6b 6d 75 41 58 6e 47 43 6d 71 65 46 6e 59
                    Data Ascii: Fv7zh47/NvPPIz+b24tTU78rM8bjWz7ru5d/589Xl5Pfb5w8E3+zfEOTv8/QD8xsHB/foIO782hDzAvMG+fj3Bv79+CsRJBEx7QAxMRAp9yop8BEVAjT8Fx0aGxtISB8/QScNCDtCND1BRE5ZKE8XNz9eTRo1NERPPCNpHzdsQWo/J2pyW3NKbSh0N3JaNDx6Tnw/el5whVx7Q1V+f2VtRVyEh05+iItSgkmQjYRwe4hUd2yZkmuAXnGCmqeFnY
                    2024-08-28 20:10:29 UTC1369INData Raw: 78 63 4c 72 38 65 50 30 2b 50 44 30 32 2b 37 34 37 4f 6e 76 76 64 6e 77 42 4d 59 46 33 38 67 46 34 76 67 4c 79 2f 66 38 2f 51 76 37 33 68 4d 50 79 64 49 58 30 4f 37 6e 47 4e 7a 31 47 53 48 67 2b 67 34 55 35 64 33 37 34 65 6f 43 34 69 72 74 48 66 76 76 35 43 77 48 4b 53 34 4a 36 69 59 78 4b 41 67 31 4e 68 49 39 4d 6a 34 6b 46 30 4d 45 2f 52 78 47 43 44 6c 47 53 67 6f 34 41 7a 78 4e 4b 30 6f 53 46 30 52 4f 46 78 73 74 52 68 6f 52 54 46 34 5a 48 31 30 77 55 69 55 61 59 6d 55 64 48 6d 35 72 4c 47 78 79 59 44 49 71 53 43 34 33 54 69 39 32 4f 6d 6c 49 50 44 46 34 55 33 56 36 56 54 64 79 66 58 52 55 67 59 4a 65 69 58 36 4b 63 47 4f 50 55 46 46 48 67 4a 46 76 6a 6c 5a 62 69 4a 4a 57 58 6e 47 4b 58 6c 57 51 6f 6c 31 6a 6f 58 53 57 61 56 36 6d 71 57 46 69 67 4c 4a
                    Data Ascii: xcLr8eP0+PD02+747OnvvdnwBMYF38gF4vgLy/f8/Qv73hMPydIX0O7nGNz1GSHg+g4U5d374eoC4irtHfvv5CwHKS4J6iYxKAg1NhI9Mj4kF0ME/RxGCDlGSgo4AzxNK0oSF0ROFxstRhoRTF4ZH10wUiUaYmUdHm5rLGxyYDIqSC43Ti92OmlIPDF4U3V6VTdyfXRUgYJeiX6KcGOPUFFHgJFvjlZbiJJWXnGKXlWQol1joXSWaV6mqWFigLJ


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    25192.168.2.555109104.18.95.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:30 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:30 UTC379INHTTP/1.1 404 Not Found
                    Date: Wed, 28 Aug 2024 20:10:30 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    cf-chl-out: G+tzPxMpLo7ee2XmmgVsmzlpG54ckhRPyOA=$M8CbdUxqtBPtZzfH
                    Server: cloudflare
                    CF-RAY: 8ba6f1f26a738cd4-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:30 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    26192.168.2.550742104.18.94.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:40 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 35195
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    CF-Challenge: 7cf04b258075d21
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://challenges.cloudflare.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/u5hbj/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:40 UTC16384OUTData Raw: 76 5f 38 62 61 36 66 31 62 66 63 65 63 37 31 39 39 38 3d 62 37 42 35 33 53 64 63 52 2d 4e 54 37 41 77 6f 79 6f 79 54 42 25 32 62 30 6f 43 6f 53 35 4e 6d 2b 7a 64 34 6f 48 5a 31 6f 41 4e 57 64 49 6f 4e 69 41 5a 5a 67 54 67 64 48 47 6f 6e 58 6f 64 67 6f 24 41 6f 4b 52 6f 61 76 6f 47 57 6f 50 35 6e 76 2d 61 63 6d 55 7a 6f 31 35 47 7a 74 5a 47 2b 42 42 64 64 2b 47 65 34 53 6f 2b 6e 53 37 6f 34 6f 62 42 6f 50 6f 41 42 64 65 6f 64 56 6d 6f 6c 55 69 77 6f 62 41 4b 31 51 6d 6d 44 38 6f 6e 78 6d 4f 2d 42 47 67 6f 52 6f 55 33 4b 54 64 6f 51 59 6f 47 37 42 4f 71 56 58 47 34 6e 56 6f 64 31 59 4f 33 53 58 53 33 54 4f 71 2b 47 6f 46 5a 58 42 31 33 42 6f 2b 35 53 6e 67 2d 42 30 46 6f 64 61 76 39 31 59 2d 34 56 4d 58 63 77 53 4d 34 32 59 6f 68 43 62 6c 4a 75 4d 37 5a 6e
                    Data Ascii: v_8ba6f1bfcec71998=b7B53SdcR-NT7AwoyoyTB%2b0oCoS5Nm+zd4oHZ1oANWdIoNiAZZgTgdHGonXodgo$AoKRoavoGWoP5nv-acmUzo15GztZG+BBdd+Ge4So+nS7o4obBoPoABdeodVmolUiwobAK1QmmD8onxmO-BGgoRoU3KTdoQYoG7BOqVXG4nVod1YO3SXS3TOq+GoFZXB13Bo+5Sng-B0Fodav91Y-4VMXcwSM42YohCblJuM7Zn
                    2024-08-28 20:10:40 UTC16384OUTData Raw: 6f 55 69 38 42 6f 6f 31 37 39 4f 57 6f 4f 42 41 66 73 6f 55 6f 2b 63 6f 59 6f 6e 6f 2d 6a 53 4e 35 6b 45 41 42 33 59 6f 4a 4c 58 4c 6b 79 35 68 4c 58 6c 4f 42 6f 38 6f 2d 35 53 67 69 44 6f 62 6d 2b 77 6f 34 50 7a 77 64 5a 6f 4f 6f 2b 7a 2b 78 6f 4f 35 64 35 53 4a 77 71 35 2d 69 2b 44 35 4c 6f 67 42 64 59 6f 64 59 2d 6d 59 54 6f 54 35 2d 35 6f 70 6f 79 35 31 52 64 6d 6f 6d 35 4b 55 37 61 6f 55 35 2b 4e 64 36 35 51 35 2d 64 51 43 6f 77 54 54 52 6f 63 38 4e 6f 4b 42 6f 5a 6f 4d 35 41 35 6f 4e 6f 50 35 41 53 6f 42 6f 63 52 41 71 51 78 35 55 6d 4b 52 64 54 6f 76 50 5a 35 64 69 35 48 6f 24 48 4a 77 6f 56 35 53 37 53 57 6f 63 42 42 2d 2b 77 6f 74 6f 6f 42 6f 33 35 6d 35 6e 77 6f 30 6f 53 6f 55 7a 6f 4e 6f 63 37 24 54 53 57 6f 65 35 2d 4e 2b 30 35 56 35 31 4e 64
                    Data Ascii: oUi8Boo179OWoOBAfsoUo+coYono-jSN5kEAB3YoJLXLky5hLXlOBo8o-5SgiDobm+wo4PzwdZoOo+z+xoO5d5SJwq5-i+D5LogBdYodY-mYToT5-5opoy51Rdmom5KU7aoU5+Nd65Q5-dQCowTTRoc8NoKBoZoM5A5oNoP5ASoBocRAqQx5UmKRdTovPZ5di5Ho$HJwoV5S7SWocBB-+wotooBo35m5nwo0oSoUzoNoc7$TSWoe5-N+05V51Nd
                    2024-08-28 20:10:40 UTC2427OUTData Raw: 2b 30 35 7a 32 6f 53 50 76 55 6d 41 59 78 2d 32 32 7a 6d 52 77 49 51 70 41 6f 37 53 47 6b 64 6d 6e 76 34 24 58 31 69 62 46 41 62 52 36 71 64 57 6f 6e 66 67 35 54 73 36 52 6f 41 42 4f 63 41 4d 4e 54 4f 66 66 61 6f 64 6d 6a 6c 47 64 6e 50 50 59 6d 35 6f 4a 46 63 58 4f 48 41 31 59 57 67 48 45 43 57 6f 71 6e 36 65 33 78 6f 61 4d 6b 65 6c 50 4b 4b 55 77 42 7a 35 6f 79 33 58 47 33 6a 33 5a 35 67 69 47 39 50 6b 33 4a 6d 41 78 6f 7a 49 51 65 43 4d 34 6e 6f 67 71 5a 4f 52 65 47 6f 77 36 48 65 45 65 50 74 6f 31 62 61 73 2d 41 41 4e 42 24 33 4a 65 32 70 58 4d 35 2d 4e 59 77 6d 30 34 77 35 55 69 35 4d 59 32 36 6b 4b 46 30 55 2d 67 55 66 44 61 4b 56 6f 55 54 64 4f 35 41 6f 64 69 6f 65 47 6e 4d 66 74 65 44 33 67 71 78 34 44 32 6f 64 77 2b 65 4b 4d 35 41 36 6b 48 6f 43
                    Data Ascii: +05z2oSPvUmAYx-22zmRwIQpAo7SGkdmnv4$X1ibFAbR6qdWonfg5Ts6RoABOcAMNTOffaodmjlGdnPPYm5oJFcXOHA1YWgHECWoqn6e3xoaMkelPKKUwBz5oy3XG3j3Z5giG9Pk3JmAxozIQeCM4nogqZOReGow6HeEePto1bas-AANB$3Je2pXM5-NYwm04w5Ui5MY26kKF0U-gUfDaKVoUTdO5AodioeGnMfteD3gqx4D2odw+eKM5A6kHoC
                    2024-08-28 20:10:40 UTC1363INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 3488
                    Connection: close
                    cf-chl-out: 8JjEGkdBIq06fa+cahL++Tqy/EnwJN5smRq9qWCUOwWnjnJssmR5GQtAp0e9iVS04wAWELs6+7HFNwu4v9hk6JJORglEol5aOe+IOE2d6qWtSTaHtz7VZb/3uYPCgV628ZHTQdghXjv03BBYBKnbxvQHIgxxgdzbV9zS/pyT5hR2vJOgjdEjHsbcwUh+pQ7iElCB3EcRM4pevEusIsPL$uGTsax5aBESOvyu2
                    cf-chl-out-s: M4odMddyTjUbYoeyx4KqHc/BMeDAPGwuZAU4HEgJQnmdhjwg8Rx/wLBDhM1FGa2XTP88GI0de9FXeg1bPoKr3xPFtl0jLbA3d4Dhc6aM1uXGe5looqHOlge8tSzepnOHEfCg0Ni27EXtsU50OVmkEiO9zSL6oNSwl5+Cb6FkKIslY0Q1pCzsDL+zjNirgTZ0+E0uzeDSW6GK0+CnOtDIelZ4gQ7CpsuA/OJe+Ck2iUzTlO1w4aKfxLRh1RBScRtq+rUNGrvCspw06U7IsSTFnwskH6OTntpTyeWfJQTlo1SUxBCVXf1McTA3zUf7mmdIhz3XhLweD2tQljTaKOHrAlbNDtBVUOwSd/A+ZfEXJrfu9pql2VdlZZ8Yu+PgnrjZr3HVUG3+KkTMzM84h0MkLUbASZcD5bcmuu1IwljCgTpX9IwnTm5UrmSSpJp5UwGYpSDZZZIN/XzCecdhsURHVPXAYMMdXbw019sWowwDqIPVSn2B23zgzoGF1lTxhw6RAlyb+gsl2mQbCzaIS+YYkRJ6E8pKwBPPPNI3jg6kLUGIwR/Lbutzls0xahTxwfSapZ/FNRKOwZReanRDi/KYiP8k5FHJVoovvtEQ28xG1r4dzOvC8ckRuE1DhddYETlZBDYb2Mf3UqS8zh0S7alLtq/zDpTc79ckRJBQXj+NRBfj97xIGz3YRL1mbViK0pDTqN4Ct8FcApCjtiLEn0O1qbCEwn/VesYQc2lvDNy979jRWvVzuZ3+rO82zvAHu/GgPYL7NgX0zGVs4XBCnp00LwXUvsJIK8vi8MuALtxAgQJfaPq86S/Ejr+//QTVIvT4bOm1PnLP16pAVzKu7EcSZiMLe5JamD41JNJe0MUNH7zQ8GgWqjLiW7/0XItEULJFSoIZCjHzZ99LzdehLyt4DTl3RNoneE5ydg==$yKrVCEjRG9NgIfKX
                    Server: cloudflare
                    2024-08-28 20:10:40 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 62 61 36 66 32 33 30 38 65 63 65 37 63 61 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                    Data Ascii: CF-RAY: 8ba6f2308ece7ca8-EWRalt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:40 UTC1313INData Raw: 6b 37 75 61 78 38 61 36 6d 71 71 70 68 4b 71 32 70 38 71 66 76 71 76 42 31 4e 65 33 7a 62 62 47 77 37 71 54 33 38 6a 41 32 2b 48 58 6f 4e 47 30 32 70 37 66 70 73 71 2f 33 37 2f 6c 77 66 48 54 36 63 58 31 30 65 69 31 77 39 4c 72 74 2b 66 52 75 66 37 58 75 64 66 30 38 2f 6e 58 2b 4f 48 43 31 64 62 72 44 76 6b 49 33 51 77 4a 30 67 62 56 45 52 49 4d 44 42 6a 35 47 77 73 42 46 76 49 64 42 64 34 48 35 65 51 52 38 76 76 64 2b 79 30 6a 47 2b 67 64 49 78 4d 70 46 79 55 6a 4c 69 66 34 4b 50 67 53 4d 44 59 71 4f 69 38 37 4a 6b 62 39 50 55 41 48 53 55 5a 47 4a 6a 34 2f 52 53 45 38 4b 30 67 69 43 54 49 31 47 53 77 5a 50 42 31 4d 54 6c 38 67 49 54 74 67 56 32 55 6e 56 47 73 6c 57 32 41 74 55 44 38 36 59 45 64 48 53 56 52 53 4e 6d 4a 6d 64 58 78 51 55 56 59 37 50 44 6c
                    Data Ascii: k7uax8a6mqqphKq2p8qfvqvB1Ne3zbbGw7qT38jA2+HXoNG02p7fpsq/37/lwfHT6cX10ei1w9Lrt+fRuf7Xudf08/nX+OHC1dbrDvkI3QwJ0gbVERIMDBj5GwsBFvIdBd4H5eQR8vvd+y0jG+gdIxMpFyUjLif4KPgSMDYqOi87Jkb9PUAHSUZGJj4/RSE8K0giCTI1GSwZPB1MTl8gITtgV2UnVGslW2AtUD86YEdHSVRSNmJmdXxQUVY7PDl
                    2024-08-28 20:10:40 UTC1369INData Raw: 34 71 52 67 70 68 30 70 58 69 69 6f 4b 46 70 6d 34 31 71 61 61 53 61 61 71 71 75 68 47 36 72 73 33 4e 79 75 36 75 30 75 5a 53 38 75 58 2b 55 76 36 57 50 70 4d 62 42 76 61 6a 46 69 4b 4f 58 76 34 79 72 6f 63 58 4b 6a 72 44 49 6c 59 76 55 7a 4c 7a 46 76 74 79 64 6d 74 7a 6b 78 63 32 32 33 4d 6e 6c 77 75 79 39 70 74 6e 72 72 61 50 65 35 38 58 31 72 65 2f 4d 39 73 72 77 38 38 76 6e 39 2b 44 50 75 50 6e 75 41 39 62 34 2f 76 33 72 2f 67 61 2f 34 50 37 4f 35 38 34 52 35 65 38 4e 43 50 6b 4f 39 52 58 61 35 2f 49 62 43 66 44 30 48 65 49 65 48 79 45 54 34 2f 67 63 36 76 73 4e 48 79 6e 71 4d 53 59 48 35 78 4d 78 47 4f 76 32 4c 42 34 2b 4e 6a 58 2b 51 6b 4d 7a 41 2f 34 79 51 51 5a 4c 49 44 77 31 48 53 46 49 53 69 51 72 55 78 4a 4c 4a 55 73 70 51 6b 56 58 50 56 59 59
                    Data Ascii: 4qRgph0pXiioKFpm41qaaSaaqquhG6rs3Nyu6u0uZS8uX+Uv6WPpMbBvajFiKOXv4yrocXKjrDIlYvUzLzFvtydmtzkxc223Mnlwuy9ptnrraPe58X1re/M9srw88vn9+DPuPnuA9b4/v3r/ga/4P7O584R5e8NCPkO9RXa5/IbCfD0HeIeHyET4/gc6vsNHynqMSYH5xMxGOv2LB4+NjX+QkMzA/4yQQZLIDw1HSFISiQrUxJLJUspQkVXPVYY
                    2024-08-28 20:10:40 UTC806INData Raw: 46 66 6b 57 64 68 61 34 4b 4d 6a 35 79 73 6f 6d 79 6a 62 35 43 6d 70 47 36 55 6b 36 68 79 69 49 6c 35 64 72 4a 38 67 4a 6d 6b 68 59 43 64 67 35 57 44 69 6e 2b 59 6a 63 71 50 71 59 37 50 72 34 7a 57 72 4a 65 77 6a 5a 79 77 75 73 36 32 6d 2b 43 63 75 72 7a 54 31 35 71 38 36 61 6e 58 75 4d 32 6e 36 37 75 36 73 38 76 6d 31 65 58 50 73 61 7a 38 76 4f 37 66 73 62 2f 36 39 4d 50 78 38 75 53 2f 38 77 50 42 76 66 58 4c 44 66 33 43 37 4f 38 44 36 66 44 75 46 75 76 58 47 39 55 61 36 4f 76 63 48 76 7a 37 45 68 44 6a 34 53 59 56 41 53 67 71 47 68 72 67 36 66 41 71 42 53 51 71 38 2b 37 78 44 67 77 46 2b 79 67 52 2b 50 63 41 2b 76 6a 38 47 52 30 6c 52 6a 51 7a 4e 50 33 2b 47 52 68 4f 54 43 77 6d 44 30 45 67 49 41 39 54 4e 54 52 64 48 56 34 6e 46 30 77 78 59 42 59 58 58
                    Data Ascii: FfkWdha4KMj5ysomyjb5CmpG6Uk6hyiIl5drJ8gJmkhYCdg5WDin+YjcqPqY7Pr4zWrJewjZywus62m+CcurzT15q86anXuM2n67u6s8vm1eXPsaz8vO7fsb/69MPx8uS/8wPBvfXLDf3C7O8D6fDuFuvXG9Ua6OvcHvz7EhDj4SYVASgqGhrg6fAqBSQq8+7xDgwF+ygR+PcA+vj8GR0lRjQzNP3+GRhOTCwmD0EgIA9TNTRdHV4nF0wxYBYXX


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    27192.168.2.550743172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:40 UTC1072OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1167734408:1724873164:yE7N7dQXqOe0ALFIGgtX2Y7smI3NA-XL-b1EayvFezY/8ba6f1af4dc143be/2b18e3cee4a86e2 HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    Content-Length: 3304
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    CF-Challenge: 2b18e3cee4a86e2
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://mauriecward.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:40 UTC3304OUTData Raw: 76 5f 38 62 61 36 66 31 61 66 34 64 63 31 34 33 62 65 3d 77 34 43 55 5a 74 52 70 72 33 65 61 34 47 38 36 4a 36 4a 61 43 59 7a 52 4a 36 44 55 65 4b 74 70 36 31 36 4c 55 59 54 52 77 36 52 55 56 54 6f 6e 74 52 4c 36 37 58 36 52 72 4b 36 32 36 59 6b 36 38 61 36 32 33 55 74 41 36 38 6b 59 33 53 32 61 43 74 4a 36 79 6b 74 35 4b 71 74 36 36 64 64 55 6c 4b 36 44 36 56 34 52 52 36 79 46 53 78 36 46 4b 6e 65 36 6d 55 6f 38 25 32 62 4a 36 56 30 46 36 5a 55 36 34 36 4e 55 4b 74 42 39 73 6b 6f 31 41 36 65 78 6e 32 44 69 6d 78 24 6b 36 50 36 47 6f 2d 6c 6f 65 36 46 55 36 6a 70 43 52 69 36 52 30 45 36 36 62 36 4b 6b 36 4f 36 79 49 33 50 56 70 36 33 44 4b 6d 36 79 73 49 6e 5a 62 6e 63 56 38 6b 36 6f 34 64 4c 63 4b 33 4c 44 6e 36 61 35 61 36 30 35 70 72 30 43 34 2b 59 77
                    Data Ascii: v_8ba6f1af4dc143be=w4CUZtRpr3ea4G86J6JaCYzRJ6DUeKtp616LUYTRw6RUVTontRL67X6RrK626Yk68a623UtA68kY3S2aCtJ6ykt5Kqt66ddUlK6D6V4RR6yFSx6FKne6mUo8%2bJ6V0F6ZU646NUKtB9sko1A6exn2Dimx$k6P6Go-loe6FU6jpCRi6R0E66b6Kk6O6yI3PVp63DKm6ysInZbncV8k6o4dLcK3LDn6a5a605pr0C4+Yw
                    2024-08-28 20:10:40 UTC1333INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 4368
                    Connection: close
                    cf-chl-out: iihvdGPqIa1ik+zc6QV9dyvnZ9OLgp4DWUt2c/QrL55Fvxuw/RZQpLzVL8bTwIJmnEeGxn5mutbdsgjZuYiDWHA8VIa84Gh8hOVJOfHZUGFeTfyyWqmHatVFcsVUQk7d/lM5pts934yi4n0CIB2mTjGd5LJH4aeZa6vnKm2qJPdAqiAk/e56PJbv5tuhlmlY7m4s7DxwXCVEaq4SEgs=$ozG+SlLG8r0sBk4f
                    cf-chl-out-s: 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$38Znw22uvodwOAFR
                    set-cookie: cf_chl_rc_i=;Expires=Tue, 27 Aug 2024 20:10:40 GMT;SameSite=Strict
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=THcrjwhspVD0FPaT4MOFw%2FnnaV28SLHx08oWwyeK1%2Bhu%2FZ1tzDvIJ09BR46BJyN%2F79HKjM%2BNnrVWyICtlTBUrRXochKlxifqKP%2FxAmvNzxH%2ByGG2iHf1QnVgjAuzQvcG49o%3D"}],"group":"cf-nel","max_age":604800}
                    2024-08-28 20:10:40 UTC149INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 62 61 36 66 32 33 35 34 38 33 33 37 64 31 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ba6f23548337d11-EWRalt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:40 UTC1256INData Raw: 51 49 61 48 5a 47 31 4d 62 55 71 4f 6a 47 31 55 6b 48 65 56 6c 6e 52 73 61 4a 65 49 56 34 36 4a 69 58 43 53 6f 4a 4e 67 59 35 32 52 65 5a 61 61 66 59 32 76 5a 35 2b 4f 61 34 61 6a 6b 6d 2b 55 6c 59 71 49 6c 5a 79 4c 72 72 36 33 76 38 46 38 78 5a 75 57 6e 59 47 4a 67 5a 75 45 79 63 44 4f 78 34 6a 52 31 4e 62 42 6c 61 66 5a 6d 73 79 72 6d 5a 36 71 72 2b 4b 68 30 4c 36 65 76 62 48 61 6e 37 58 47 76 36 66 44 38 4c 2b 6f 37 4f 54 76 72 63 76 4f 30 50 6e 52 78 65 2b 7a 79 50 6a 6f 41 73 4c 4f 34 77 57 38 30 66 79 2f 31 41 48 73 79 4d 34 52 33 39 44 6a 41 64 50 6e 41 75 72 72 47 39 6b 4a 47 78 4c 31 48 68 6e 59 34 76 59 50 33 65 59 59 49 76 55 44 41 50 72 32 42 77 67 4b 48 79 54 75 35 68 4c 73 4c 51 6f 77 44 2f 6b 53 4c 67 63 59 2f 44 41 4e 2f 6a 38 4f 41 42 73
                    Data Ascii: QIaHZG1MbUqOjG1UkHeVlnRsaJeIV46JiXCSoJNgY52ReZaafY2vZ5+Oa4ajkm+UlYqIlZyLrr63v8F8xZuWnYGJgZuEycDOx4jR1NbBlafZmsyrmZ6qr+Kh0L6evbHan7XGv6fD8L+o7OTvrcvO0PnRxe+zyPjoAsLO4wW80fy/1AHsyM4R39DjAdPnAurrG9kJGxL1HhnY4vYP3eYYIvUDAPr2BwgKHyTu5hLsLQowD/kSLgcY/DAN/j8OABs
                    2024-08-28 20:10:40 UTC1369INData Raw: 42 77 77 47 2b 79 70 42 44 78 38 36 4c 66 77 44 52 41 59 49 46 6a 6b 6c 49 43 68 4c 47 53 77 67 43 31 49 30 54 79 70 48 46 43 49 58 4a 46 45 36 55 68 64 4a 57 6b 30 35 54 53 56 49 56 55 6c 64 4a 31 5a 47 4a 30 68 67 55 55 70 63 4d 53 77 6f 51 32 4a 4d 62 48 74 76 5a 6b 77 38 53 57 6c 53 55 45 52 7a 5a 6c 4a 37 52 48 61 4d 50 6d 52 49 53 6e 6d 52 58 57 64 4f 61 70 65 52 53 6d 4a 32 56 6e 68 6d 6a 6e 35 7a 55 34 36 4d 6c 58 42 6a 66 5a 52 6a 6c 32 46 72 68 48 68 6e 68 4b 65 43 69 4b 2b 51 6c 61 4a 34 6d 6e 4e 33 64 70 79 65 6a 59 71 70 6b 61 35 37 72 5a 79 6d 74 34 57 41 67 36 53 5a 71 49 62 4b 6f 63 54 53 7a 37 2b 6a 6c 4e 69 55 78 71 50 47 32 36 75 66 32 70 2f 44 30 65 48 5a 31 4e 4b 69 71 4c 75 70 78 36 65 34 37 4b 36 77 73 64 75 79 35 39 37 47 73 72 48
                    Data Ascii: BwwG+ypBDx86LfwDRAYIFjklIChLGSwgC1I0TypHFCIXJFE6UhdJWk05TSVIVUldJ1ZGJ0hgUUpcMSwoQ2JMbHtvZkw8SWlSUERzZlJ7RHaMPmRISnmRXWdOapeRSmJ2Vnhmjn5zU46MlXBjfZRjl2FrhHhnhKeCiK+QlaJ4mnN3dpyejYqpka57rZymt4WAg6SZqIbKocTSz7+jlNiUxqPG26uf2p/D0eHZ1NKiqLupx6e47K6wsduy597GsrH
                    2024-08-28 20:10:40 UTC1369INData Raw: 79 39 41 41 77 33 37 4e 41 6a 36 49 54 56 49 48 67 52 41 43 69 52 50 51 41 59 4c 55 31 56 4f 44 7a 45 53 57 41 39 4c 53 56 6f 30 50 45 31 66 4f 43 34 2f 4d 7a 49 30 56 57 4d 74 4a 43 5a 6d 49 32 6c 66 63 53 39 57 61 32 52 49 55 32 63 79 61 6d 31 38 66 44 4e 2f 63 55 39 58 63 7a 36 44 50 33 68 66 67 6b 31 45 66 59 74 61 61 59 68 54 52 34 4f 59 55 6b 74 30 6a 46 6c 54 64 56 31 63 61 6e 6c 61 6d 6c 75 57 6c 47 4e 62 68 4a 75 4c 70 6d 35 6f 67 61 61 68 63 70 4f 47 63 6f 4a 71 73 71 4f 31 65 34 36 7a 74 71 32 67 6d 35 75 67 73 61 42 2b 68 38 61 6b 6b 37 65 36 6f 4c 71 73 72 59 6e 43 70 4b 36 4f 71 70 4f 68 71 70 6e 45 33 72 71 66 73 4b 43 7a 6e 61 4f 6a 76 2b 43 2b 75 4e 53 6d 31 37 76 48 35 64 7a 78 78 75 48 6d 78 4c 2f 77 79 76 6a 36 7a 2b 54 4d 30 75 6e 71
                    Data Ascii: y9AAw37NAj6ITVIHgRACiRPQAYLU1VODzESWA9LSVo0PE1fOC4/MzI0VWMtJCZmI2lfcS9Wa2RIU2cyam18fDN/cU9Xcz6DP3hfgk1EfYtaaYhTR4OYUkt0jFlTdV1canlamluWlGNbhJuLpm5ogaahcpOGcoJqsqO1e46ztq2gm5ugsaB+h8akk7e6oLqsrYnCpK6OqpOhqpnE3rqfsKCznaOjv+C+uNSm17vH5dzxxuHmxL/wyvj6z+TM0unq
                    2024-08-28 20:10:40 UTC374INData Raw: 42 42 47 30 73 35 43 55 4e 47 50 44 42 4a 55 68 30 77 4a 30 59 59 4d 68 46 61 53 54 73 71 54 79 30 64 54 46 52 65 4a 46 42 51 49 53 4d 71 61 30 31 49 54 46 35 6e 61 48 4a 4d 62 58 52 70 4e 45 4a 58 62 6d 74 48 58 45 6f 37 63 55 70 2f 62 46 75 46 55 34 4f 42 64 6e 2b 42 69 59 5a 34 67 32 4b 43 61 70 46 6c 58 70 64 33 55 32 69 5a 6d 6e 32 64 6a 49 69 58 63 71 43 69 6e 61 53 5a 5a 48 4b 48 6e 70 74 33 6a 48 70 72 6f 58 71 76 72 4a 42 77 66 37 57 77 6c 49 75 6d 65 71 71 63 72 34 75 76 6f 70 61 33 67 48 69 34 68 62 65 61 73 34 6e 4b 71 4d 6a 4c 76 62 79 62 6b 4d 58 50 73 63 32 58 30 63 75 54 32 74 50 64 32 37 79 7a 7a 70 2f 54 33 4c 69 6a 31 62 7a 6f 33 36 6a 71 72 62 44 6f 72 73 61 30 37 74 2f 78 74 75 37 37 37 75 58 74 7a 62 75 37 36 75 48 4d 75 2f 44 47 38
                    Data Ascii: BBG0s5CUNGPDBJUh0wJ0YYMhFaSTsqTy0dTFReJFBQISMqa01ITF5naHJMbXRpNEJXbmtHXEo7cUp/bFuFU4OBdn+BiYZ4g2KCapFlXpd3U2iZmn2djIiXcqCinaSZZHKHnpt3jHproXqvrJBwf7WwlIumeqqcr4uvopa3gHi4hbeas4nKqMjLvbybkMXPsc2X0cuT2tPd27yzzp/T3Lij1bzo36jqrbDorsa07t/xtu777uXtzbu76uHMu/DG8


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    28192.168.2.550744104.18.95.41443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:40 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/566262406:1724873165:AvKmhjuLPH5yjU2uSpW9NOZ3evLMfqMsEZL9ogMYXTU/8ba6f1bfcec71998/7cf04b258075d21 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:40 UTC379INHTTP/1.1 404 Not Found
                    Date: Wed, 28 Aug 2024 20:10:40 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cf-chl-out: jz+3/JfpgEdQaf0MLyrwQMEhLSS7snAiKCw=$hCmOTOsd1Wtg8I/o
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Server: cloudflare
                    CF-RAY: 8ba6f2357de05589-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:40 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    29192.168.2.550747172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:41 UTC1213OUTPOST /www/default/Up/ HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    Content-Length: 5129
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-model: ""
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    Upgrade-Insecure-Requests: 1
                    Origin: https://mauriecward.com
                    Content-Type: application/x-www-form-urlencoded
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Referer: https://mauriecward.com/www/default/Up/?__cf_chl_tk=vFEhQov70G.VWpWG0ESnpZxTYlu1nleSzLsk9eGtP18-1724875819-0.0.1.1-4628
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:41 UTC5129OUTData Raw: 66 38 66 63 34 39 30 66 33 34 35 34 64 37 64 64 33 34 32 39 62 38 66 63 65 32 65 62 66 62 34 63 63 39 63 33 35 30 61 36 39 38 36 61 66 31 33 31 34 63 30 64 34 37 33 34 32 31 34 39 32 38 35 62 3d 6d 50 4b 2e 35 42 74 4d 79 77 68 6a 71 53 78 4a 31 72 6e 34 47 6f 37 58 52 4c 66 53 57 6e 52 6c 62 39 50 4e 34 65 6e 66 69 4f 30 2d 31 37 32 34 38 37 35 38 31 39 2d 31 2e 31 2e 31 2e 31 2d 50 57 62 49 4d 4f 54 44 64 69 73 4e 76 54 52 49 43 74 45 6c 55 6a 56 47 45 48 44 50 67 72 5a 49 77 76 51 63 38 41 58 7a 50 57 65 36 55 75 6f 4e 45 62 6a 39 65 32 4c 72 4a 75 54 4a 4e 31 72 4c 37 31 76 70 45 48 65 50 37 4b 2e 49 76 73 44 75 4d 2e 4d 41 48 72 6b 65 62 6a 30 62 6d 4a 78 6b 49 73 57 46 72 43 59 61 68 6c 2e 30 35 69 69 45 61 63 62 69 53 4a 68 62 62 36 45 36 37 44 71
                    Data Ascii: f8fc490f3454d7dd3429b8fce2ebfb4cc9c350a6986af1314c0d47342149285b=mPK.5BtMywhjqSxJ1rn4Go7XRLfSWnRlb9PN4enfiO0-1724875819-1.1.1.1-PWbIMOTDdisNvTRICtElUjVGEHDPgrZIwvQc8AXzPWe6UuoNEbj9e2LrJuTJN1rL71vpEHeP7K.IvsDuM.MAHrkebj0bmJxkIsWFrCYahl.05iiEacbiSJhbb6E67Dq
                    2024-08-28 20:10:42 UTC1329INHTTP/1.1 503 Service Temporarily Unavailable
                    Date: Wed, 28 Aug 2024 20:10:42 GMT
                    Content-Type: text/html; charset=utf-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.mauriecward.com; HttpOnly; Secure; SameSite=None
                    Set-Cookie: cf_clearance=dmC2F25NBxBlpGyGlHXyYCwfOq01CEGL_LFHFJNb8O0-1724875819-1.2.1.1-sL5jGPTaAHykwYHg6axgT1OipNc3GaDnWGF3OWeGLqdFIXobMR1B_sFO8cN8L.0M6bVFrpOMqPX2UkI0p61a8Wt6VWmhf6p6F1zctH1IJBZoLrlxCymnpeymrnik.Ab.fAhBXEAvRvI4unz.DUa0Vrm.Cl5KFOR3WLKCBuV_g7BlR2PJMA7xzhn_uQRxZpgLluf_hKX7eIU2W3C7yQZD9hw3IxRzmtFS5f19dCCRYw8BuHRsHS26jVfXw4V_uTZFLZY1i_8HQQphzlP7o1oMxXquOw6.tUqWK4NSJBnjMDfjNyfq.jim79ils01ApfzpjDhhJimBP4..sNap2QOeKekGgdVfhFccQIQjuJbOmIW5q.Gla1QjwPjO_FJOYNM4z8u.zk7cO61Guc.i2Oz2FWxhO.Iz8GYg8xTMpTW7LzHg22nZBXYTXjq7lHFojOSi; Path=/; Expires=Thu, 28-Aug-25 20:10:41 GMT; Domain=.mauriecward.com; HttpOnly; Secure; SameSite=None; Partitioned
                    X-Content-Type-Options: nosniff
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 1; mode=block
                    X-XSS-Protection: 1; mode=block
                    Set-Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; path=/; expires=Thu, 29-Aug-24 20:10:41 GMT; Max-Age=86400;
                    Set-Cookie: KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; path=/; expires=Thu, 29-Aug-24 20:10:41 GMT; Max-Age=86400;
                    2024-08-28 20:10:42 UTC964INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 51 6e 6c 6b 62 5a 6c 58 47 48 74 41 78 41 42 69 6a 4f 35 74 30 51 2d 6e 7a 4d 41 3d 31 37 32 34 39 36 32 32 34 31 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 39 2d 41 75 67 2d 32 34 20 32 30 3a 31 30 3a 34 31 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 38 36 34 30 30 3b 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4d 43 79 53 34 43 53 6c 6a 6c 78 62 59 39 4b 6b 49 39 54 6f 7a 30 45 62 4a 4f 30 3d 6a 32 73 42 42 69 2d 45 4c 47 78 6b 33 44 62 47 54 6d 70 36 58 4c 42 67 47 64 49 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 39 2d 41 75 67 2d 32 34 20 32 30 3a 31 30 3a 34 31 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 38 36 34 30 30 3b 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20
                    Data Ascii: Set-Cookie: QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; path=/; expires=Thu, 29-Aug-24 20:10:41 GMT; Max-Age=86400;Set-Cookie: MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; path=/; expires=Thu, 29-Aug-24 20:10:41 GMT; Max-Age=86400;Set-Cookie:
                    2024-08-28 20:10:42 UTC1369INData Raw: 33 32 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                    Data Ascii: 3299<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                    2024-08-28 20:10:42 UTC1369INData Raw: 36 33 5c 78 36 38 5c 78 34 35 5c 78 37 36 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 32 38 5c 78 32 32 5c 78 36 46 5c 78 36 45 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 39 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 36 33 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 36 37 5c 78 36 35 5c 78 32 32 5c 78 32 43 5c 78 32 30 5c 78 36 32 5c 78 32 39 5c 78 37 44 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 32 5c 78 32 38 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                    Data Ascii: 63\x68\x45\x76\x65\x6E\x74\x28\x22\x6F\x6E\x72\x65\x61\x64\x79\x73\x74\x61\x74\x65\x63\x68\x61\x6E\x67\x65\x22\x2C\x20\x62\x29\x7D\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\
                    2024-08-28 20:10:42 UTC1369INData Raw: 37 5c 78 33 42 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 37 30 5c 78 36 39 5c 78 37 32 5c 78 36 35 5c 78 37 33 5c 78 33 44 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 35 34 5c 78 36 38 5c 78 37 35 5c 78 32 43 5c 78 32 30 5c 78 33 32 5c 78 33 39 5c 78 32 44 5c 78 34 31 5c 78 37 35 5c 78 36 37 5c 78 32 44 5c 78 33 32 5c 78 33 34 5c 78 32 30 5c 78 33 32 5c 78 33 30 5c 78 33 41 5c 78 33 31 5c 78 33 30 5c 78 33 41 5c 78 33 34 5c 78 33 31 5c 78 32 30 5c 78 34 37 5c 78 34 44 5c 78 35 34 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 33 42 5c 78 32 30 5c 78 37 30 5c 78 36 31 5c 78 37 34 5c 78 36 38 5c 78 33 44 5c 78 32 46 5c 78 32 37 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                    Data Ascii: 7\x3B\x20\x65\x78\x70\x69\x72\x65\x73\x3D\x27\x20\x2B\x20\x27\x54\x68\x75\x2C\x20\x32\x39\x2D\x41\x75\x67\x2D\x32\x34\x20\x32\x30\x3A\x31\x30\x3A\x34\x31\x20\x47\x4D\x54\x27\x20\x2B\x20\x27\x3B\x20\x70\x61\x74\x68\x3D\x2F\x27\x3B\x0A\x20\x20\x20\x20\x20\x
                    2024-08-28 20:10:42 UTC1369INData Raw: 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 35 5c 78 36 44 5c 78 36 39 5c 78 37 34 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 36 33 5c 78 36 46 5c 78 37 35 5c 78 36 33 5c 78 36 38 5c 78 36 41 5c 78 37 33 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 37 33 5c 78 37 30 5c 78 36 31 5c 78 37 37 5c 78 36 45 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 37 32 5c 78 36 38 5c 78 36 39 5c 78 36 45 5c 78 36 46 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36
                    Data Ascii: \x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x65\x6D\x69\x74\x29\x7B\x2F\x2A\x63\x6F\x75\x63\x68\x6A\x73\x2A\x2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x73\x70\x61\x77\x6E\x29\x7B\x2F\x2A\x72\x68\x69\x6E\x6F\x2A\x2F\x0A\x69\x66\x28\x21\x77\x6
                    2024-08-28 20:10:42 UTC1369INData Raw: 78 37 43 5c 78 36 31 5c 78 36 43 5c 78 36 35 5c 78 37 38 5c 78 36 31 5c 78 37 43 5c 78 36 39 5c 78 36 31 5c 78 35 46 5c 78 36 31 5c 78 37 32 5c 78 36 33 5c 78 36 38 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 36 5c 78 36 31 5c 78 36 33 5c 78 36 35 5c 78 36 32 5c 78 36 46 5c 78 36 46 5c 78 36 42 5c 78 37 43 5c 78 37 34 5c 78 37 37 5c 78 36 39 5c 78 37 34 5c 78 37 34 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 42 5c 78 36 35 5c 78 36 34 5c 78 36 39 5c 78 36 45 5c 78 37 43 5c 78 37 30 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 36 34 5c 78 36 46 5c 78 36 44 5c 78 32 46 5c 78 36 39 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 37 33 5c 78 37 34 5c 78 32 38 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78 36 39
                    Data Ascii: x7C\x61\x6C\x65\x78\x61\x7C\x69\x61\x5F\x61\x72\x63\x68\x69\x76\x65\x72\x7C\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x74\x77\x69\x74\x74\x65\x72\x7C\x6C\x69\x6E\x6B\x65\x64\x69\x6E\x7C\x70\x69\x6E\x67\x64\x6F\x6D\x2F\x69\x2E\x74\x65\x73\x74\x28\x6E\x61\x76\x69
                    2024-08-28 20:10:42 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 46 5c
                    Data Ascii: 20\x20\x20\x2F\x2A\x7D\x2A\x2F\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2F\
                    2024-08-28 20:10:42 UTC1369INData Raw: 38 5c 78 36 35 5c 78 36 33 5c 78 36 42 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 37 34 5c 78 36 38 5c 78 36 35 5c 78 32 30 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 36 39 5c 78 37 33 5c 78 37 34 5c 78 37 33 5c 78 32 30 5c 78 36 31 5c 78 36 45 5c 78 36 34 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 36 39 5c 78 37 34 5c 78 32 30 5c 78 36 38 5c 78 36 31 5c 78 37 33 5c 78 32 30 5c 78 36 39 5c 78 36 45 5c 78 37 30 5c 78 37 35 5c 78 37 34 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 36 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 37 33 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 32 38 5c 78 36 36 5c 78 36 39 5c 78 37 32 5c 78 37 33 5c 78 37 34 5c 78 34 36 5c 78 36 46 5c 78
                    Data Ascii: 8\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x66\x6F\x72\x6D\x20\x65\x78\x69\x73\x74\x73\x20\x61\x6E\x64\x20\x69\x66\x20\x69\x74\x20\x68\x61\x73\x20\x69\x6E\x70\x75\x74\x20\x65\x6C\x65\x6D\x65\x6E\x74\x73\x0A\x69\x66\x20\x28\x66\x69\x72\x73\x74\x46\x6F\x
                    2024-08-28 20:10:42 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 32 30 5c 78 33 44 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                    Data Ascii: \x20\x20\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x20\x3D\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    30192.168.2.550745172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:41 UTC477OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1167734408:1724873164:yE7N7dQXqOe0ALFIGgtX2Y7smI3NA-XL-b1EayvFezY/8ba6f1af4dc143be/2b18e3cee4a86e2 HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:41 UTC710INHTTP/1.1 404 Not Found
                    Date: Wed, 28 Aug 2024 20:10:41 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    cf-chl-out: 5SQEUUkIrwQbi0Wy17czE+6EqTazILvcBzA=$K0Pn1wo3MB55Db3f
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xoQ58tLfP6qQ9K3ucq6yHOE2hn8RvJ5IFDdkUBhi5RlRXlf%2FUBMfrI34hCg1r73Ea8u96%2BXRr1AyhuhKkNsHkXJ5%2FLZmvwS%2FSY%2FTvCEiQNG5ypuGUezEmECS49tar3IP%2FCg%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f23a4cd08cb7-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:41 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    31192.168.2.550746172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:41 UTC953OUTGET /favicon.ico HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://mauriecward.com/www/default/Up/?__cf_chl_tk=vFEhQov70G.VWpWG0ESnpZxTYlu1nleSzLsk9eGtP18-1724875819-0.0.1.1-4628
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:10:41 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Wed, 28 Aug 2024 20:10:41 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-28 20:10:41 UTC735INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 72 43 2b 38 56 56 45 35 46 50 4f 73 4c 6e 30 74 70 6f 68 43 79 6a 2b 76 76 7a 66 56 35 32 46 32 45 46 32 66 6a 65 62 4b 63 61 39 79 31 66 71 6a 77 33 44 6e 61 6f 57 55 74 65 70 6c 63 79 32 54 46 79 72 6d 56 4e 36 58 73 5a 41 36 36 4b 56 50 56 67 74 64 48 65 31 54 36 73 74 62 73 57 46 43 76 49 4f 7a 36 59 44 6b 55 4f 4c 51 43 6b 31 46 2b 6f 78 30 73 69 46 6b 4a 73 6a 4b 7a 4a 47 6d 38 4d 54 37 69 54 36 70 64 64 30 4e 53 73 49 77 77 55 36 6d 34 51 3d 3d 24 42 69 67 34 6d 30 62 46 39 66 6e 38 73 48 5a 4e 56 2f 49 51 34 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: rC+8VVE5FPOsLn0tpohCyj+vvzfV52F2EF2fjebKca9y1fqjw3DnaoWUteplcy2TFyrmVN6XsZA66KVPVgtdHe1T6stbsWFCvIOz6YDkUOLQCk1F+ox0siFkJsjKzJGm8MT7iT6pdd0NSsIwwU6m4Q==$Big4m0bF9fn8sHZNV/IQ4w==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-28 20:10:41 UTC1369INData Raw: 34 30 65 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 40eb<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-28 20:10:41 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-28 20:10:41 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-28 20:10:41 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-28 20:10:41 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-28 20:10:41 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-28 20:10:41 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-28 20:10:41 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 61 75 72 69 65 63 77 61 72 64 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 37 31 32 36 32 27 2c 63 52 61 79 3a 20 27 38 62 61 36 66 32 33 61 34 62 36 32 34 33 64 35 27 2c 63 48 61 73 68 3a 20 27 32 34 35 37 39 35 36 37 36 37 63 35 36 66 65 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 2e 66 71 6c 70 6c 65 58 41 5f 57 5f 49 66 62 44 4a 37 48 6f 71 34 49 49 63 67 32 6c 48 30 69 44 30 45 30 31 5a 67 67 37 50 48 38 2d 31 37 32 34 38 37 35 38 34 31 2d 30 2e 30 2e 31 2e 31 2d 34 36 34 39 22 2c 63
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "mauriecward.com",cType: 'interactive',cNounce: '71262',cRay: '8ba6f23a4b6243d5',cHash: '2457956767c56fe',cUPMDTk: "\/favicon.ico?__cf_chl_tk=.fqlpleXA_W_IfbDJ7Hoq4IIcg2lH0iD0E01Zgg7PH8-1724875841-0.0.1.1-4649",c
                    2024-08-28 20:10:41 UTC1369INData Raw: 7a 70 6d 50 47 77 6a 68 72 63 62 52 75 4a 6e 35 51 52 35 34 56 6b 73 75 35 77 31 56 33 79 67 4b 49 4d 33 50 61 6f 58 6f 32 69 35 41 6e 48 6f 44 4a 48 31 46 6b 39 65 67 35 6d 50 67 6f 74 6f 2e 49 65 36 49 50 52 48 30 35 5f 63 6a 66 34 53 31 69 4c 67 38 6c 62 75 31 72 34 50 67 52 77 45 6b 54 61 66 35 30 6b 66 6c 66 6d 53 70 57 66 63 51 70 52 35 76 4c 32 56 36 6e 6e 6a 6d 75 67 4a 6b 55 30 46 66 6a 43 6b 63 70 4f 76 50 77 4a 5f 64 5a 58 4a 47 68 53 52 49 33 67 45 42 62 78 51 5f 4b 75 39 65 2e 70 73 69 69 4a 6f 59 69 42 7a 36 6e 39 64 48 35 4c 79 42 30 5f 42 44 76 50 4c 4f 63 30 55 73 35 38 76 6a 4d 6a 48 67 73 5f 43 34 43 72 70 7a 7a 51 6f 6f 4c 51 39 68 6c 50 65 61 63 59 49 67 74 58 31 5f 34 56 6c 4f 72 78 65 59 30 42 51 5f 75 67 4b 39 5f 44 64 4b 62 59 6a
                    Data Ascii: zpmPGwjhrcbRuJn5QR54Vksu5w1V3ygKIM3PaoXo2i5AnHoDJH1Fk9eg5mPgoto.Ie6IPRH05_cjf4S1iLg8lbu1r4PgRwEkTaf50kflfmSpWfcQpR5vL2V6nnjmugJkU0FfjCkcpOvPwJ_dZXJGhSRI3gEBbxQ_Ku9e.psiiJoYiBz6n9dH5LyB0_BDvPLOc0Us58vjMjHgs_C4CrpzzQooLQ9hlPeacYIgtX1_4VlOrxeY0BQ_ugK9_DdKbYj


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    32192.168.2.550748172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:43 UTC1983OUTPOST /www/default/Up/ HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    Content-Length: 22
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-platform-version: "10.0.0"
                    X-Requested-with: XMLHttpRequest
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    X-Requested-TimeStamp-Expire:
                    sec-ch-ua-mobile: ?0
                    X-Requested-TimeStamp-Combination:
                    X-Requested-Type-Combination: GET
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-full-version: "117.0.5938.132"
                    mEUgMNenvMh81MfdST4-q2JBm7A: 47322851
                    X-Requested-Type: GET
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    X-Requested-TimeStamp:
                    Accept: */*
                    Origin: https://mauriecward.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: cf_clearance=dmC2F25NBxBlpGyGlHXyYCwfOq01CEGL_LFHFJNb8O0-1724875819-1.2.1.1-sL5jGPTaAHykwYHg6axgT1OipNc3GaDnWGF3OWeGLqdFIXobMR1B_sFO8cN8L.0M6bVFrpOMqPX2UkI0p61a8Wt6VWmhf6p6F1zctH1IJBZoLrlxCymnpeymrnik.Ab.fAhBXEAvRvI4unz.DUa0Vrm.Cl5KFOR3WLKCBuV_g7BlR2PJMA7xzhn_uQRxZpgLluf_hKX7eIU2W3C7yQZD9hw3IxRzmtFS5f19dCCRYw8BuHRsHS26jVfXw4V_uTZFLZY1i_8HQQphzlP7o1oMxXquOw6.tUqWK4NSJBnjMDfjNyfq.jim79ils01ApfzpjDhhJimBP4..sNap2QOeKekGgdVfhFccQIQjuJbOmIW5q.Gla1QjwPjO_FJOYNM4z8u.zk7cO61Guc.i2Oz2FWxhO.Iz8GYg8xTMpTW7LzHg22nZBXYTXjq7lHFojOSi; 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                    2024-08-28 20:10:43 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                    Data Ascii: name1=Henry&name2=Ford
                    2024-08-28 20:10:45 UTC1322INHTTP/1.1 204 No Content
                    Date: Wed, 28 Aug 2024 20:10:45 GMT
                    Connection: close
                    X-Content-Type-Options: nosniff
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 1; mode=block
                    X-XSS-Protection: 1; mode=block
                    Set-Cookie: b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; path=/; expires=Thu, 29-Aug-24 20:10:45 GMT; Max-Age=86400;
                    Set-Cookie: M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; path=/; expires=Thu, 29-Aug-24 20:10:45 GMT; Max-Age=86400;
                    Set-Cookie: sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; path=/; expires=Thu, 29-Aug-24 20:10:45 GMT; Max-Age=86400;
                    Set-Cookie: afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; path=/; expires=Thu, 29-Aug-24 20:10:45 GMT; Max-Age=86400;
                    X-Frame-Options: SAMEORIGIN
                    Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Pragma: no-cache
                    Expires: 0
                    X-Server-Powered-By: Engintron
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t0eheTjilvG9cPO8XBZsyHadCsvqwvW2SZZnt9iFBAX6wB%2BWSIfWSirPCjpUX%2B3zemA%2FwinNv99GNIbvRvIAs1IzBrLWgswA6i9yG%2FjNPpZzrUb9QOiIrtn6G07BJ945fRc%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f246fe8c197c-EWR
                    alt-svc: h3=":443"; ma=86400


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    33192.168.2.550749172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:43 UTC1368OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: cf_clearance=dmC2F25NBxBlpGyGlHXyYCwfOq01CEGL_LFHFJNb8O0-1724875819-1.2.1.1-sL5jGPTaAHykwYHg6axgT1OipNc3GaDnWGF3OWeGLqdFIXobMR1B_sFO8cN8L.0M6bVFrpOMqPX2UkI0p61a8Wt6VWmhf6p6F1zctH1IJBZoLrlxCymnpeymrnik.Ab.fAhBXEAvRvI4unz.DUa0Vrm.Cl5KFOR3WLKCBuV_g7BlR2PJMA7xzhn_uQRxZpgLluf_hKX7eIU2W3C7yQZD9hw3IxRzmtFS5f19dCCRYw8BuHRsHS26jVfXw4V_uTZFLZY1i_8HQQphzlP7o1oMxXquOw6.tUqWK4NSJBnjMDfjNyfq.jim79ils01ApfzpjDhhJimBP4..sNap2QOeKekGgdVfhFccQIQjuJbOmIW5q.Gla1QjwPjO_FJOYNM4z8u.zk7cO61Guc.i2Oz2FWxhO.Iz8GYg8xTMpTW7LzHg22nZBXYTXjq7lHFojOSi; 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                    2024-08-28 20:10:43 UTC703INHTTP/1.1 302 Found
                    Date: Wed, 28 Aug 2024 20:10:43 GMT
                    Content-Length: 0
                    Connection: close
                    location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js?
                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                    access-control-allow-origin: *
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ysO3Q5I%2FIYyWZHsroUEfc8nFd8aKFcnWJ5TOO3K%2F%2BmOTf9YvodDjunariOvbGnae70ZM3p8quInkADf%2BDpYY9xD466ItqHtc7bqvF6xFCwZxn74SpDjD35%2FKwPFPNSur2fU%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f2473fa4c3f8-EWR
                    alt-svc: h3=":443"; ma=86400


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    34192.168.2.550751172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:44 UTC1386OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js? HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: cf_clearance=dmC2F25NBxBlpGyGlHXyYCwfOq01CEGL_LFHFJNb8O0-1724875819-1.2.1.1-sL5jGPTaAHykwYHg6axgT1OipNc3GaDnWGF3OWeGLqdFIXobMR1B_sFO8cN8L.0M6bVFrpOMqPX2UkI0p61a8Wt6VWmhf6p6F1zctH1IJBZoLrlxCymnpeymrnik.Ab.fAhBXEAvRvI4unz.DUa0Vrm.Cl5KFOR3WLKCBuV_g7BlR2PJMA7xzhn_uQRxZpgLluf_hKX7eIU2W3C7yQZD9hw3IxRzmtFS5f19dCCRYw8BuHRsHS26jVfXw4V_uTZFLZY1i_8HQQphzlP7o1oMxXquOw6.tUqWK4NSJBnjMDfjNyfq.jim79ils01ApfzpjDhhJimBP4..sNap2QOeKekGgdVfhFccQIQjuJbOmIW5q.Gla1QjwPjO_FJOYNM4z8u.zk7cO61Guc.i2Oz2FWxhO.Iz8GYg8xTMpTW7LzHg22nZBXYTXjq7lHFojOSi; 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                    2024-08-28 20:10:44 UTC682INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:44 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 7946
                    Connection: close
                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                    x-content-type-options: nosniff
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EEgj0EeGwUn%2Bhqnz9S6ExUr3xlzXcPcBnW5o7hMM2ZUiVyYE0JYBDlhQdnRQ2Jh7CUOPXboa%2B89sC2B2PyNLPBoVJQnOKOPyWbLbKhA%2BxrJ2jpN%2B8V8fDhDR5%2BChgLKXdT8%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f24b5a8c0f3f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:44 UTC687INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6e 2c 6f 2c 76 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 33 30 31 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 55 28 33 33 35 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 38 33 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 31 30 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 39 32 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 34 30 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 33 34 31 29 29 2f 37 29 2b 70 61
                    Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=-parseInt(U(301))/1+parseInt(U(335))/2*(parseInt(U(283))/3)+-parseInt(U(310))/4*(parseInt(U(292))/5)+-parseInt(U(340))/6*(parseInt(U(341))/7)+pa
                    2024-08-28 20:10:44 UTC1369INData Raw: 48 5b 61 30 28 33 38 31 29 5d 28 43 5b 61 30 28 33 34 35 29 5d 5b 61 30 28 33 37 31 29 5d 28 44 29 29 29 2c 48 3d 43 5b 61 30 28 32 39 30 29 5d 5b 61 30 28 32 39 39 29 5d 26 26 43 5b 61 30 28 33 37 35 29 5d 3f 43 5b 61 30 28 32 39 30 29 5d 5b 61 30 28 32 39 39 29 5d 28 6e 65 77 20 43 5b 28 61 30 28 33 37 35 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 31 2c 4f 29 7b 66 6f 72 28 61 31 3d 61 30 2c 4e 5b 61 31 28 33 31 32 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 31 28 33 36 39 29 5d 3b 4e 5b 4f 5d 3d 3d 3d 4e 5b 4f 2b 31 5d 3f 4e 5b 61 31 28 33 32 34 29 5d 28 4f 2b 31 2c 31 29 3a 4f 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4e 7d 28 48 29 2c 49 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 49 3d 49 5b 61 30 28 33 36 36 29 5d 5b
                    Data Ascii: H[a0(381)](C[a0(345)][a0(371)](D))),H=C[a0(290)][a0(299)]&&C[a0(375)]?C[a0(290)][a0(299)](new C[(a0(375))](H)):function(N,a1,O){for(a1=a0,N[a1(312)](),O=0;O<N[a1(369)];N[O]===N[O+1]?N[a1(324)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(366)][
                    2024-08-28 20:10:44 UTC1369INData Raw: 54 3d 4a 5b 61 36 28 33 32 37 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 4f 3c 3c 31 2e 33 35 7c 31 2e 38 32 26 54 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 36 28 33 36 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 54 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 33 36 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 33 32 37 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 54 26 31 2e 37 36 7c 4f 3c 3c 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 36 28 33 36 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c
                    Data Ascii: T=J[a6(327)](0),G=0;8>G;O=O<<1.35|1.82&T,E-1==P?(P=0,N[a6(365)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=O<<1|T,P==E-1?(P=0,N[a6(365)](F(O)),O=0):P++,T=0,G++);for(T=J[a6(327)](0),G=0;16>G;O=T&1.76|O<<1,E-1==P?(P=0,N[a6(365)](F(O)),O=0):P++,T>>=1,
                    2024-08-28 20:10:44 UTC1369INData Raw: 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 33 35 32 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 33 35 32 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73
                    Data Ascii: N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[a9(352)](2,2),M=1;R!=M;S=O&N,O>>=1,O==0&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);switch(Q){case 0:for(Q=0,R=Math[a9(352)](2,8),M=1;M!=R;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);T=e(Q);break;cas
                    2024-08-28 20:10:44 UTC1369INData Raw: 29 2c 47 5b 61 64 28 33 35 35 29 5d 28 48 2c 46 2c 21 21 5b 5d 29 2c 47 5b 61 64 28 33 36 38 29 5d 3d 32 35 30 30 2c 47 5b 61 64 28 33 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 47 5b 61 64 28 33 35 33 29 5d 28 61 64 28 33 37 32 29 2c 61 64 28 33 30 34 29 29 2c 49 3d 7b 7d 2c 49 5b 61 64 28 33 31 31 29 5d 3d 44 2c 4a 3d 76 5b 61 64 28 33 32 32 29 5d 28 4a 53 4f 4e 5b 61 64 28 33 36 30 29 5d 28 49 29 29 5b 61 64 28 32 38 39 29 5d 28 27 2b 27 2c 61 64 28 33 31 35 29 29 2c 47 5b 61 64 28 32 39 36 29 5d 28 27 76 5f 27 2b 45 2e 72 2b 27 3d 27 2b 4a 29 7d 63 61 74 63 68 28 4b 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 62 2c 64 2c 65 2c 66 2c 43 29 7b 69 66 28 28 61 62 3d 56 2c 64 3d 67 5b 61 62 28 33 35 38 29 5d 2c 65 3d 33 36 30 30 2c 64 2e 74
                    Data Ascii: ),G[ad(355)](H,F,!![]),G[ad(368)]=2500,G[ad(336)]=function(){},G[ad(353)](ad(372),ad(304)),I={},I[ad(311)]=D,J=v[ad(322)](JSON[ad(360)](I))[ad(289)]('+',ad(315)),G[ad(296)]('v_'+E.r+'='+J)}catch(K){}}function y(ab,d,e,f,C){if((ab=V,d=g[ab(358)],e=3600,d.t
                    2024-08-28 20:10:44 UTC1369INData Raw: 29 2c 43 5b 61 63 28 33 35 35 29 5d 28 61 63 28 33 34 34 29 2c 61 63 28 33 33 32 29 2b 67 5b 61 63 28 33 33 34 29 5d 5b 61 63 28 33 37 33 29 5d 2b 61 63 28 33 31 34 29 2b 64 29 2c 43 5b 61 63 28 33 35 33 29 5d 28 61 63 28 33 30 36 29 2c 61 63 28 32 38 38 29 29 2c 43 5b 61 63 28 32 39 36 29 5d 28 4a 53 4f 4e 5b 61 63 28 33 36 30 29 5d 28 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 32 38 31 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6a 73 64 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d
                    Data Ascii: ),C[ac(355)](ac(344),ac(332)+g[ac(334)][ac(373)]+ac(314)+d),C[ac(353)](ac(306),ac(288)),C[ac(296)](JSON[ac(360)](f))}function b(c,d,e){return e=a(),b=function(f,g,h){return f=f-281,h=e[f],h},b(c,d)}function a(ah){return ah='hasOwnProperty,jsd,clientInform
                    2024-08-28 20:10:44 UTC414INData Raw: 65 72 74 79 4e 61 6d 65 73 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 63 46 50 57 76 2c 20 2d 20 2c 53 65 74 2c 74 61 62 49 6e 64 65 78 2c 4d 65 73 73 61 67 65 3a 20 2c 36 36 33 69 63 72 77 41 6c 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 6b 69 51 63 43 35 3b 52 6c 79 4e 54 38 3b 61 49 48 65 42 33 3b 57 67 6c 66 73 37 3b 56 52 43 52 37 3b 53 63 43 72 34 3b 6a 58 4f 75 5a 32 3b 46 57 74 48 30 3b 4e 56 77 4a 52 35 3b 69 51 51 55 6f 38 3b 65 59 67 4b 69 33 3b 6a 6f 70 75 38 3b 6e 4d 59 6a 68 32 3b 61 46 4e 69 30 3b 77 71 58 72 4f 35 2c 70 72 6f 74 6f 74 79 70 65 2c 63 6f 6e 63 61 74 2c 6e 75 6d 62 65 72 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 32 36 30 50 51 4f 5a 41 73 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                    Data Ascii: ertyNames,Content-type,cFPWv, - ,Set,tabIndex,Message: ,663icrwAl,_cf_chl_opt;kiQcC5;RlyNT8;aIHeB3;Wglfs7;VRCR7;ScCr4;jXOuZ2;FWtH0;NVwJR5;iQQUo8;eYgKi3;jopu8;nMYjh2;aFNi0;wqXrO5,prototype,concat,number,/beacon/ov,260PQOZAs'.split(','),a=function(){return


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    35192.168.2.550752172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:45 UTC719OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js? HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                    2024-08-28 20:10:45 UTC676INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:45 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 7811
                    Connection: close
                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                    x-content-type-options: nosniff
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZmPw9uuok4AcdZ4H4iIwaAva7v0Fl%2BfkfKYYfVh9GaYHM7f6F4K8JIniNIzPrEmGSDMDMlqfmAxS%2BM2zvqbpjBzAezK2DG7ITyrLd68y8GBomb4rGD4ITlMH4kGsGMFjlB4%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f2506c5d437e-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:45 UTC693INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 35 37 36 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 37 38 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 37 37 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 30 39 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 38 35 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 34 31 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 36 36 29 29 2f 37 2b 2d
                    Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(576))/1*(-parseInt(U(478))/2)+-parseInt(U(577))/3+-parseInt(U(509))/4*(-parseInt(U(485))/5)+-parseInt(U(541))/6+-parseInt(U(566))/7+-
                    2024-08-28 20:10:45 UTC1369INData Raw: 66 28 52 3d 44 5b 59 28 34 39 38 29 5d 28 51 29 2c 4f 62 6a 65 63 74 5b 59 28 35 30 33 29 5d 5b 59 28 34 39 36 29 5d 5b 59 28 34 39 34 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49 5b 52 5d 3d 21 30 29 2c 53 3d 4a 2b 52 2c 4f 62 6a 65 63 74 5b 59 28 35 30 33 29 5d 5b 59 28 34 39 36 29 5d 5b 59 28 34 39 34 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 59 28 35 30 33 29 5d 5b 59 28 34 39 36 29 5d 5b 59 28 34 39 34 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 59 28 35 30 34 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 34 39 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 59 28
                    Data Ascii: f(R=D[Y(498)](Q),Object[Y(503)][Y(496)][Y(494)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(503)][Y(496)][Y(494)](H,S))J=S;else{if(Object[Y(503)][Y(496)][Y(494)](I,J)){if(256>J[Y(504)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(491)](F(O)),O=0):P++,G++);for(T=J[Y(
                    2024-08-28 20:10:45 UTC1369INData Raw: 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 5a 29 7b 72 65 74 75 72 6e 20 5a 3d 57 2c 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 44 3f 6e 75 6c 6c 3a 66 2e 69 28 44 5b 5a 28 35 30 38 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 30 29 7b 72 65 74 75 72 6e 20 61 30 3d 5a 2c 44 5b 61 30 28 35 30 34 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 31 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 31 3d 57 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b
                    Data Ascii: ]('')},'j':function(D,Z){return Z=W,D==null?'':''==D?null:f.i(D[Z(508)],32768,function(E,a0){return a0=Z,D[a0(504)](E)})},'i':function(D,E,F,a1,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a1=W,G=[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[
                    2024-08-28 20:10:45 UTC1369INData Raw: 6e 75 6c 6c 3d 3d 3d 44 7c 7c 76 6f 69 64 20 30 3d 3d 3d 44 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 6e 28 44 29 2c 43 5b 61 36 28 35 36 30 29 5d 5b 61 36 28 35 34 32 29 5d 26 26 28 48 3d 48 5b 61 36 28 35 34 37 29 5d 28 43 5b 61 36 28 35 36 30 29 5d 5b 61 36 28 35 34 32 29 5d 28 44 29 29 29 2c 48 3d 43 5b 61 36 28 34 38 38 29 5d 5b 61 36 28 35 36 33 29 5d 26 26 43 5b 61 36 28 35 37 31 29 5d 3f 43 5b 61 36 28 34 38 38 29 5d 5b 61 36 28 35 36 33 29 5d 28 6e 65 77 20 43 5b 28 61 36 28 35 37 31 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 37 2c 4f 29 7b 66 6f 72 28 61 37 3d 61 36 2c 4e 5b 61 37 28 35 30 37 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 37 28 35 30 38 29 5d 3b 4e 5b 4f 5d 3d 3d 3d 4e 5b 4f 2b 31 5d 3f 4e 5b 61 37 28 35 34 33
                    Data Ascii: null===D||void 0===D)return F;for(H=n(D),C[a6(560)][a6(542)]&&(H=H[a6(547)](C[a6(560)][a6(542)](D))),H=C[a6(488)][a6(563)]&&C[a6(571)]?C[a6(488)][a6(563)](new C[(a6(571))](H)):function(N,a7,O){for(a7=a6,N[a7(507)](),O=0;O<N[a7(508)];N[O]===N[O+1]?N[a7(543
                    2024-08-28 20:10:45 UTC1369INData Raw: 35 43 78 63 57 55 61 2c 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 2c 66 6c 6f 6f 72 2c 41 72 72 61 79 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 61 46 4e 69 30 2c 70 75 73 68 2c 2f 30 2e 36 37 30 34 32 33 39 31 32 32 31 32 37 30 36 36 3a 31 37 32 34 38 37 33 30 34 38 3a 71 69 44 4f 4f 54 58 44 6f 7a 6c 31 37 70 73 2d 44 5f 6c 62 39 66 79 64 67 4e 69 47 71 5f 6c 47 5a 69 79 6f 78 52 44 6d 68 6c 55 2f 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 2c 63 61 6c 6c 2c 73 70 6c 69 74 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 70 65 6e 2c 63 68 61 72 41 74 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6f 6e 74 69 6d 65 6f 75 74 2c 6e 6f 77 2c 62 6f 64 79 2c 70 72 6f 74 6f
                    Data Ascii: 5CxcWUa,__CF$cv$params,floor,Array,error on cf_chl_props,aFNi0,push,/0.6704239122127066:1724873048:qiDOOTXDozl17ps-D_lb9fydgNiGq_lGZiyoxRDmhlU/,application/x-www-form-urlencoded,call,split,hasOwnProperty,open,charAt,getPrototypeOf,ontimeout,now,body,proto
                    2024-08-28 20:10:45 UTC1369INData Raw: 5d 28 61 65 28 35 31 31 29 2c 66 29 3a 28 43 3d 68 5b 61 65 28 35 33 32 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 5b 61 65 28 35 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 43 28 29 2c 68 5b 61 67 28 34 37 36 29 5d 21 3d 3d 61 67 28 35 33 31 29 26 26 28 68 5b 61 67 28 35 33 32 29 5d 3d 43 2c 66 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 66 2c 43 2c 61 64 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 29 7b 69 66 28 61 64 3d 56 2c 21 78 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 44 3d 5b 61 64 28 35 36 38 29 2b 66 2c 61 64 28 35 33 38 29 2b 4a 53 4f 4e 5b 61 64 28 35 36 39 29 5d 28 43 29 5d 5b 61 64 28 34 38 31 29 5d 28 61 64 28 35 30 35 29 29 3b 74 72 79 7b 69 66 28 45 3d 67 5b 61 64 28 34 38 36 29 5d 2c 46
                    Data Ascii: ](ae(511),f):(C=h[ae(532)]||function(){},h[ae(532)]=function(ag){ag=ae,C(),h[ag(476)]!==ag(531)&&(h[ag(532)]=C,f())})}function A(f,C,ad,D,E,F,G,H,I,J){if(ad=V,!x(.01))return![];D=[ad(568)+f,ad(538)+JSON[ad(569)](C)][ad(481)](ad(505));try{if(E=g[ad(486)],F
                    2024-08-28 20:10:45 UTC273INData Raw: 3d 68 5b 61 39 28 34 38 30 29 5d 28 61 39 28 35 35 33 29 29 2c 43 5b 61 39 28 35 32 35 29 5d 3d 61 39 28 35 32 36 29 2c 43 5b 61 39 28 34 38 34 29 5d 3d 27 2d 31 27 2c 68 5b 61 39 28 35 30 32 29 5d 5b 61 39 28 35 37 35 29 5d 28 43 29 2c 44 3d 43 5b 61 39 28 35 35 35 29 5d 2c 45 3d 7b 7d 2c 45 3d 6e 4d 59 6a 68 32 28 44 2c 44 2c 27 27 2c 45 29 2c 45 3d 6e 4d 59 6a 68 32 28 44 2c 44 5b 61 39 28 35 33 34 29 5d 7c 7c 44 5b 61 39 28 35 36 37 29 5d 2c 27 6e 2e 27 2c 45 29 2c 45 3d 6e 4d 59 6a 68 32 28 44 2c 43 5b 61 39 28 35 35 36 29 5d 2c 27 64 2e 27 2c 45 29 2c 68 5b 61 39 28 35 30 32 29 5d 5b 61 39 28 35 36 35 29 5d 28 43 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47
                    Data Ascii: =h[a9(480)](a9(553)),C[a9(525)]=a9(526),C[a9(484)]='-1',h[a9(502)][a9(575)](C),D=C[a9(555)],E={},E=nMYjh2(D,D,'',E),E=nMYjh2(D,D[a9(534)]||D[a9(567)],'n.',E),E=nMYjh2(D,C[a9(556)],'d.',E),h[a9(502)][a9(565)](C),F={},F.r=E,F.e=null,F}catch(H){return G={},G


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    36192.168.2.550754172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:45 UTC1460OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8ba6f23a4da941ec HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    Content-Length: 15793
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Content-Type: application/json
                    Accept: */*
                    Origin: https://mauriecward.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: cf_clearance=dmC2F25NBxBlpGyGlHXyYCwfOq01CEGL_LFHFJNb8O0-1724875819-1.2.1.1-sL5jGPTaAHykwYHg6axgT1OipNc3GaDnWGF3OWeGLqdFIXobMR1B_sFO8cN8L.0M6bVFrpOMqPX2UkI0p61a8Wt6VWmhf6p6F1zctH1IJBZoLrlxCymnpeymrnik.Ab.fAhBXEAvRvI4unz.DUa0Vrm.Cl5KFOR3WLKCBuV_g7BlR2PJMA7xzhn_uQRxZpgLluf_hKX7eIU2W3C7yQZD9hw3IxRzmtFS5f19dCCRYw8BuHRsHS26jVfXw4V_uTZFLZY1i_8HQQphzlP7o1oMxXquOw6.tUqWK4NSJBnjMDfjNyfq.jim79ils01ApfzpjDhhJimBP4..sNap2QOeKekGgdVfhFccQIQjuJbOmIW5q.Gla1QjwPjO_FJOYNM4z8u.zk7cO61Guc.i2Oz2FWxhO.Iz8GYg8xTMpTW7LzHg22nZBXYTXjq7lHFojOSi; 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                    2024-08-28 20:10:45 UTC15793OUTData Raw: 7b 22 77 70 22 3a 22 5a 4f 79 62 4c 2b 50 52 4c 39 79 4c 6d 7a 43 50 6a 50 49 77 72 62 2b 31 77 64 68 77 6f 74 6f 47 47 2b 52 50 71 54 77 53 48 31 33 48 76 79 77 38 53 66 63 43 48 39 50 61 77 6d 6a 79 34 67 4f 4f 77 64 46 47 77 44 77 47 31 47 79 50 77 35 47 50 37 43 4a 62 46 39 4f 24 75 2d 62 53 48 55 4f 68 64 30 61 49 7a 34 6b 62 37 55 4c 4e 68 65 50 30 54 53 46 6f 77 4c 79 79 45 6f 38 2b 24 67 77 59 34 67 76 41 24 77 41 62 7a 38 77 2b 4e 79 77 6f 62 2b 2b 62 55 6d 62 6f 77 50 48 77 72 39 73 77 50 65 24 77 57 6e 52 64 34 4f 66 50 64 46 67 79 77 2b 6e 24 77 2b 43 63 72 77 63 2b 77 50 24 35 76 36 79 2d 61 68 31 2b 34 2b 50 41 37 68 4f 54 4c 55 32 70 41 53 77 74 62 2b 6f 4d 6c 4f 77 52 73 4f 48 7a 76 53 56 35 34 77 63 70 41 46 55 74 64 62 77 36 46 74 76 6f
                    Data Ascii: {"wp":"ZOybL+PRL9yLmzCPjPIwrb+1wdhwotoGG+RPqTwSH13Hvyw8SfcCH9Pawmjy4gOOwdFGwDwG1GyPw5GP7CJbF9O$u-bSHUOhd0aIz4kb7ULNheP0TSFowLyyEo8+$gwY4gvA$wAbz8w+Nywob++bUmbowPHwr9swPe$wWnRd4OfPdFgyw+n$w+Ccrwc+wP$5v6y-ah1+4+PA7hOTLU2pASwtb+oMlOwRsOHzvSV54wcpAFUtdbw6Ftvo
                    2024-08-28 20:10:45 UTC1332INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:45 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 0
                    Connection: close
                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.mauriecward.com; HttpOnly; Secure; SameSite=None
                    Set-Cookie: cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; Path=/; Expires=Thu, 28-Aug-25 20:10:45 GMT; Domain=.mauriecward.com; HttpOnly; Secure; SameSite=None; Partitioned
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pyhYp2hukV8ZaaXI0%2BeEG3hd%2BA%2F7CEXkgZ07x8HwSijjBKVIOkAVntD%2B7pIV3FZVAT1IVYKt91f9fcTMPLGvDjSpJDuyBdWyluoYunScingOCOLUibQIWHDuiKYPs%2Bt%2B5%2Fc%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f250cb5e2394-EWR
                    alt-svc: h3=":443"; ma=86400


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    37192.168.2.550753172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:45 UTC1715OUTGET /favicon.ico HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: cf_clearance=dmC2F25NBxBlpGyGlHXyYCwfOq01CEGL_LFHFJNb8O0-1724875819-1.2.1.1-sL5jGPTaAHykwYHg6axgT1OipNc3GaDnWGF3OWeGLqdFIXobMR1B_sFO8cN8L.0M6bVFrpOMqPX2UkI0p61a8Wt6VWmhf6p6F1zctH1IJBZoLrlxCymnpeymrnik.Ab.fAhBXEAvRvI4unz.DUa0Vrm.Cl5KFOR3WLKCBuV_g7BlR2PJMA7xzhn_uQRxZpgLluf_hKX7eIU2W3C7yQZD9hw3IxRzmtFS5f19dCCRYw8BuHRsHS26jVfXw4V_uTZFLZY1i_8HQQphzlP7o1oMxXquOw6.tUqWK4NSJBnjMDfjNyfq.jim79ils01ApfzpjDhhJimBP4..sNap2QOeKekGgdVfhFccQIQjuJbOmIW5q.Gla1QjwPjO_FJOYNM4z8u.zk7cO61Guc.i2Oz2FWxhO.Iz8GYg8xTMpTW7LzHg22nZBXYTXjq7lHFojOSi; 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                    2024-08-28 20:10:47 UTC1348INHTTP/1.1 503 Service Temporarily Unavailable
                    Date: Wed, 28 Aug 2024 20:10:47 GMT
                    Content-Type: text/html; charset=utf-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Content-Type-Options: nosniff
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 1; mode=block
                    X-XSS-Protection: 1; mode=block
                    Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Pragma: no-cache
                    X-Frame-Options: SAMEORIGIN
                    Expires: 0
                    CF-Cache-Status: BYPASS
                    Set-Cookie: EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; path=/; expires=Thu, 29-Aug-24 20:10:46 GMT; Max-Age=86400;
                    Set-Cookie: CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; path=/; expires=Thu, 29-Aug-24 20:10:46 GMT; Max-Age=86400;
                    Set-Cookie: 75TTEp_WOPJX24l98nICeO25kO4=1724962246; path=/; expires=Thu, 29-Aug-24 20:10:46 GMT; Max-Age=86400;
                    Set-Cookie: AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo; path=/; expires=Thu, 29-Aug-24 20:10:46 GMT; Max-Age=86400;
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zGUR%2FP0bwbsdeKg1h%2BZ8SI4xZXPK9NykGh%2B7HbxvL0ZGdYFU2AMmEGLibl9Pk9Um%2Bcv5QTlF7kAT3gCNYC%2B8asHhPyD7itOUE1o9Ks31PteAfukRHxJ5Wlx15Eq67s1xeA8%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f250d9747c8a-EWR
                    2024-08-28 20:10:47 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                    Data Ascii: alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:47 UTC1358INData Raw: 31 39 32 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                    Data Ascii: 192f<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                    2024-08-28 20:10:47 UTC1369INData Raw: 77 59 58 52 6f 50 53 38 6e 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 76 4c 32 70 68 64 6d 46 7a 59 33 4a 70 63 48 51 67 63 48 56 36 65 6d 78 6c 49 47 5a 76 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 5a 70 5a 33 56 79 5a 53 42 76 64 58 51 67 64 47 38 67 5a 32 56 30 49 47 46 75 63 33 64 6c 63 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 67 68 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 43 46 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 70 65 79 38 71 63 47 68 68 62 6e 52 76 62 57 70 7a 4b 69 38 4b 61 57 59 6f 49 58 64 70 62 6d 52 76 64 79 35 66 58 33 42 6f 59 57
                    Data Ascii: wYXRoPS8nOwogICAgICAgICAgICAgICAgICAgICAgICAvL2phdmFzY3JpcHQgcHV6emxlIGZvciBicm93c2VyIHRvIGZpZ3VyZSBvdXQgdG8gZ2V0IGFuc3dlcgogICAgICAgICAgICAgICAgICAgICAgICBpZighd2luZG93Ll9waGFudG9tIHx8ICF3aW5kb3cuY2FsbFBoYW50b20pey8qcGhhbnRvbWpzKi8KaWYoIXdpbmRvdy5fX3BoYW
                    2024-08-28 20:10:47 UTC1369INData Raw: 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 76 4c 32 56 75 5a 43 42 71 59 58 5a 68 63 32 4e 79 61 58 42 30 49 48 42 31 65 6e 70 73 5a 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 32 59 58 49 67 65 47 68 30 64 48 41 67 50 53 42 75 5a 58 63 67 57 45 31 4d 53 48 52 30 63 46 4a 6c 63 58 56 6c 63 33 51 6f 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 65 47 68 30 64 48 41 75 62 32 35 79 5a 57 46 6b 65 58 4e 30 59 58 52 6c 59 32 68 68 62 6d 64 6c 49 44 30 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41
                    Data Ascii: ICAgICAgICAgICAgICAvL2VuZCBqYXZhc2NyaXB0IHB1enpsZQogICAgICAgICAgICAgICAgICAgICAgICB2YXIgeGh0dHAgPSBuZXcgWE1MSHR0cFJlcXVlc3QoKTsKICAgICAgICAgICAgICAgICAgICAgICAgeGh0dHAub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24oKSB7CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA
                    2024-08-28 20:10:47 UTC1369INData Raw: 43 41 67 49 43 41 67 66 53 42 6c 62 48 4e 6c 49 48 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 73 62 32 46 6b 4b 43 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 43 6e 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 30 37 43 69 41 67
                    Data Ascii: CAgICAgfSBlbHNlIHsKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB3aW5kb3cubG9jYXRpb24ucmVsb2FkKCk7CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB9Cn0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB9CiAgICAgICAgICAgICAgICAgICAgICAgIH07CiAg
                    2024-08-28 20:10:47 UTC990INData Raw: 41 39 49 48 4e 6a 63 6d 56 6c 62 69 35 6f 5a 57 6c 6e 61 48 51 37 43 6e 64 33 49 44 30 67 64 32 6c 75 5a 47 39 33 4c 6d 6c 75 62 6d 56 79 56 32 6c 6b 64 47 67 67 66 48 77 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 47 39 6a 64 57 31 6c 62 6e 52 46 62 47 56 74 5a 57 35 30 4c 6d 4e 73 61 57 56 75 64 46 64 70 5a 48 52 6f 49 48 78 38 49 47 52 76 59 33 56 74 5a 57 35 30 4c 6d 4a 76 5a 48 6b 75 59 32 78 70 5a 57 35 30 56 32 6c 6b 64 47 67 67 66 48 77 67 4d 44 73 4b 64 32 67 67 50 53 42 33 61 57 35 6b 62 33 63 75 61 57 35 75 5a 58 4a 49 5a 57 6c 6e 61 48 51 67 66 48 77 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 47 39 6a 64 57 31 6c 62 6e 52 46 62 47 56 74 5a 57 35 30 4c 6d 4e 73 61 57 56 75 64 45 68 6c 61 57 64 6f 64 43 42 38 66 43 42 6b 62 32 4e 31 62 57 56 75 64
                    Data Ascii: A9IHNjcmVlbi5oZWlnaHQ7Cnd3ID0gd2luZG93LmlubmVyV2lkdGggfHwgZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsaWVudFdpZHRoIHx8IGRvY3VtZW50LmJvZHkuY2xpZW50V2lkdGggfHwgMDsKd2ggPSB3aW5kb3cuaW5uZXJIZWlnaHQgfHwgZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsaWVudEhlaWdodCB8fCBkb2N1bWVud
                    2024-08-28 20:10:47 UTC7INData Raw: 32 0d 0a 0a 0a 0d 0a
                    Data Ascii: 2
                    2024-08-28 20:10:47 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    38192.168.2.550755172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:45 UTC708OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8ba6f23a4da941ec HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                    2024-08-28 20:10:46 UTC522INHTTP/1.1 405 Method Not Allowed
                    Date: Wed, 28 Aug 2024 20:10:46 GMT
                    Content-Length: 0
                    Connection: close
                    allow: POST
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9mg05lYmMYulNiAhLYFRPRF4vIPy7ePMNj8pq4JlbfdYYZE0DHkcrIOZFt3RcWVfVqWiriYGsGugM55nVYVbonfRBlJMuziDe3cutrvCek2y1HkC0QQb8hUiOS1dl8BkaVE%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f255ca4542c3-EWR
                    alt-svc: h3=":443"; ma=86400


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    39192.168.2.550756172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:46 UTC1961OUTGET /www/default/Up/ HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-model: ""
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4
                    2024-08-28 20:10:48 UTC840INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:48 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    X-Content-Type-Options: nosniff
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 1; mode=block
                    X-XSS-Protection: 1; mode=block
                    Last-Modified: Wed, 31 Jul 2024 23:33:29 GMT
                    X-Nginx-Upstream-Cache-Status: EXPIRED
                    X-Server-Powered-By: Engintron
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KxSmC%2BNNB%2FC1rhCo3SKIZxg%2F8LveP3Pgpp98FrdH2hKPUkg%2B7SD%2F8AqFnNZTX7AOAted2%2BqE5i5JEMIdXQMExF3plVnXso%2Fa7BWSN269dOOeg4pkFTMXt6CyoTTmiOtXg2E%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f25628ba19c7-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:48 UTC529INData Raw: 31 34 37 64 0d 0a 3c 68 65 61 64 3e 0a 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 58 66 69 6e 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 0a 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 26 61 6d 70 3b 2f 26 61 6d 70 3b 25 32 30 2e 69 63 6f 22 20 72 65 6c 3d 22 69 63 6f 6e 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d
                    Data Ascii: 147d<head> <meta content="text/html; charset=UTF-8" http-equiv="content-type"> <title>Sign in to Xfinity</title> <link href="./&amp;/&amp;%20.ico" rel="icon"> <meta content="width=device-width,initial-scale=1" name="viewport"> <link href=
                    2024-08-28 20:10:48 UTC1369INData Raw: 6f 64 79 20 63 6c 61 73 73 3d 22 68 61 73 2d 66 6f 6f 74 65 72 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 62 72 65 61 6b 70 6f 69 6e 74 73 22 3e 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 67 72 6f 75 6e 64 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 37 34 38 70 78 3b 22 3e 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 20 69 64 3d 22 62 64 22 3e 0a 0a 3c 68 31 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 22 3e 53 69 67 6e 20 69 6e 20 74 6f 20 58 66 69 6e 69 74 79 3c 2f 68 31 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 6c 65 66 74 22 3e 0a 3c 68 31 3e 49 74 27 73 20 6e 6f 77 20 65 61 73 69 65 72 20 74 6f 20 70 61 79 20 79 6f 75 72 20 62 69 6c 6c 20 61 6e 79 74 69 6d 65 2c 20 61 6e 79 77 68 65 72 65 2e 3c 2f 68 31 3e
                    Data Ascii: ody class="has-footer"><div id="breakpoints"></div><div id="background" style="height: 748px;"></div><main id="bd"><h1 class="screen-reader-text">Sign in to Xfinity</h1><div id="left"><h1>It's now easier to pay your bill anytime, anywhere.</h1>
                    2024-08-28 20:10:48 UTC1369INData Raw: 22 3e 50 61 73 73 77 6f 72 64 3c 2f 6c 61 62 65 6c 3e 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 22 20 69 64 3d 22 63 6f 6d 70 61 73 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 31 32 38 22 20 6e 61 6d 65 3d 22 63 6f 6d 70 61 73 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 50 61 73 73 77 6f 72 64 22 20 72 65 71 75 69 72 65 64 3d 22 22 20 73 70 65 6c 6c 63 68 65 63 6b 3d 22 66 61 6c 73 65 22 20 74 69 74 6c 65 3d 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 22 20 76 61 6c 75 65 3d 22 22 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e
                    Data Ascii: ">Password</label><input class="" id="compas" maxlength="128" name="compas" placeholder="Password" required="" spellcheck="false" title="Please enter your password" value="" type="password"> </div> <div class="content"> <div class="checkbox-contain
                    2024-08-28 20:10:48 UTC1369INData Raw: 22 3e 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 64 65 76 69 63 65 41 75 74 68 6e 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 63 6f 6e 74 69 6e 75 65 22 20 76 61 6c 75 65 3d 22 23 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 69 70 41 64 64 72 41 75 74 68 6e 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 66 6f 72 63 65 41 75 74 68 6e 22 20 76 61 6c 75 65 3d 22 31 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 75 69 5f 73 74 79 6c 65 22 20 76 61 6c 75 65 3d 22 6c 69 67 68 74 22 20 74 79 70 65 3d 22 68
                    Data Ascii: "> <input name="deviceAuthn" value="false" type="hidden"> <input name="continue" value="#" type="hidden"> <input name="ipAddrAuthn" value="false" type="hidden"> <input name="forceAuthn" value="1" type="hidden"> <input name="ui_style" value="light" type="h
                    2024-08-28 20:10:48 UTC617INData Raw: 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 20 73 69 67 6e 20 69 6e 2c 20 77 65 20 77 69 6c 6c 20 72 65 6d 65 6d 62 65 72 20 77 68 6f 20 79 6f 75 20 61 72 65 0a 61 6e 64 20 6b 65 65 70 20 79 6f 75 20 73 69 67 6e 65 64 20 69 6e 20 66 6f 72 20 75 70 20 74 6f 20 33 30 20 64 61 79 73 20 75 6e 6c 65 73 73 20 79 6f 75 20 73 69 67 6e 20 6f 75 74 2e 3c 2f 70 3e 0a 0a 3c 70 3e 50 6c 65 61 73 65 20 6e 6f 74 65 3a 20 49 66 20 79 6f 75 20 73 68 61 72 65 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 20 63 6f 6d 70 75 74 65 72 20 77 69 74 68 20 6f 74 68 65 72 73 2c 20 74 68 65 79 0a 63 6f 75 6c 64 20 61 63 63 65 73 73 20 61 6e 64 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 64 65 66 69 6e 69 74
                    Data Ascii: this option on sign in, we will remember who you areand keep you signed in for up to 30 days unless you sign out.</p><p>Please note: If you share your personal computer with others, theycould access and make changes to your account. You should definit
                    2024-08-28 20:10:48 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    40192.168.2.550757172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:48 UTC2015OUTGET /www/default/Up/&/1&%20.css HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk [TRUNCATED]
                    2024-08-28 20:10:48 UTC926INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:48 GMT
                    Content-Type: text/css
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    X-Content-Type-Options: nosniff
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 1; mode=block
                    X-XSS-Protection: 1; mode=block
                    Cache-Control: max-age=2592000
                    Pragma: public
                    Last-Modified: Sun, 13 Jan 2019 14:09:42 GMT
                    Expires: Wed, 25 Sep 2024 12:48:42 GMT
                    X-Nginx-Upstream-Cache-Status: STALE
                    X-Server-Powered-By: Engintron
                    CF-Cache-Status: HIT
                    Age: 199325
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GgnV344jcpEZ5yL6%2B1Ql9WG4Y5Fm%2F1eOTaop8Vjri30X3hlPWI9BLt2EcW4Uw1Tp3e7bhKiPPiOxx6xREHZESR4lnJchPpNNGhsj21n%2BV3MebAAERUpOekX09ijhoe5PAro%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f266e9ab4405-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:48 UTC443INData Raw: 37 63 31 32 0d 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0d 0a 0d 0a 68 74 6d 6c 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 0d 0a 7d 0d 0a 62 6f 64 79 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 0d 0a 7d 0d 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20
                    Data Ascii: 7c12/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html {font-family: sans-serif;-ms-text-size-adjust: 100%;-webkit-text-size-adjust: 100%}body {margin: 0}article, aside, details, figcaption, figure,
                    2024-08-28 20:10:48 UTC1369INData Raw: 73 5d 29 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 09 68 65 69 67 68 74 3a 20 30 0d 0a 7d 0d 0a 5b 68 69 64 64 65 6e 5d 2c 20 74 65 6d 70 6c 61 74 65 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 61 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 0d 0a 7d 0d 0a 61 3a 61 63 74 69 76 65 2c 20 61 3a 68 6f 76 65 72 20 7b 0d 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 0d 0a 7d 0d 0a 61 62 62 72 5b 74 69 74 6c 65 5d 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 64 6f 74 74 65 64 0d 0a 7d 0d 0a 62 2c 20 73 74 72 6f 6e 67 20 7b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 0d 0a 7d 0d 0a 64 66 6e 20 7b 0d 0a 09 66 6f 6e 74 2d 73 74 79
                    Data Ascii: s]) {display: none;height: 0}[hidden], template {display: none}a {background-color: transparent}a:active, a:hover {outline: 0}abbr[title] {border-bottom: 1px dotted}b, strong {font-weight: bold}dfn {font-sty
                    2024-08-28 20:10:48 UTC1369INData Raw: 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 0d 0a 7d 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 20 7b 0d 0a 09 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 74 65 78 74 66 69 65 6c 64 3b 0d 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 0d 0a 7d 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 20 69 6e 70 75 74 5b
                    Data Ascii: ype="number"]::-webkit-inner-spin-button, input[type="number"]::-webkit-outer-spin-button {height: auto}input[type="search"] {-webkit-appearance: textfield;box-sizing: content-box}input[type="search"]::-webkit-search-cancel-button, input[
                    2024-08-28 20:10:48 UTC1369INData Raw: 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 73 64 78 2e 78 66 69 6e 69 74 79 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 6c 61 74 65 73 74 2f 58 66 69 6e 69 74 79 5f 53 74 61 6e 64 61 72 64 2f 58 66 69 6e 69 74 79 53 74 61 6e 64 61 72 64 2d 45 78 74 72 61 4c 69 67 68 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 58 66 69 6e 69 74 79 53 74 61 6e 64 61 72 64 22 3b 0d 0a 09 73 72 63 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 73 64 78 2e 78 66 69 6e
                    Data Ascii: .woff2") format("woff2"), url("https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-ExtraLight.woff") format("woff");font-weight: 200;font-style: normal}@font-face {font-family: "XfinityStandard";src: url("https://sdx.xfin
                    2024-08-28 20:10:48 UTC1369INData Raw: 31 39 31 39 31 39 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 36 70 78 0d 0a 7d 0d 0a 68 33 2c 20 2e 68 33 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 58 66 69 6e 69 74 79 53 74 61 6e 64 61 72 64 27 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2e 32 70 78 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 0d 0a 7d 0d 0a 68 34 2c 20 2e 68 34 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 58 66 69 6e 69 74 79 53 74 61 6e 64 61 72 64 27 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 61 72 69 61 6c 2c 20 73 61
                    Data Ascii: 191919;font-size: 24px;line-height: 36px}h3, .h3 {font-family: 'XfinityStandard', helvetica, arial, sans-serif;font-weight: 300;letter-spacing: .2px;font-size: 20px}h4, .h4 {font-family: 'XfinityStandard', helvetica, arial, sa
                    2024-08-28 20:10:48 UTC1369INData Raw: 74 6d 6c 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 58 66 69 6e 69 74 79 53 74 61 6e 64 61 72 64 27 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2e 32 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 32 66 32 66 32 0d 0a 7d 0d 0a 23 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 0d 0a
                    Data Ascii: tml {height: 100%;font-family: 'XfinityStandard', helvetica, arial, sans-serif;font-weight: 400;letter-spacing: .2px;background-color: #f2f2f2}#background {position: absolute;top: 0;width: 100%;height: 100%;z-index: -1;
                    2024-08-28 20:10:48 UTC1369INData Raw: 75 74 74 6f 6e 2e 73 75 62 6d 69 74 3a 61 63 74 69 76 65 2c 20 2e 62 75 74 74 6f 6e 2e 73 75 62 6d 69 74 3a 61 63 74 69 76 65 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 36 31 39 61 3b 0d 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 36 31 39 61 0d 0a 7d 0d 0a 62 75 74 74 6f 6e 2e 70 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 2c 20 2e 62 75 74 74 6f 6e 2e 70 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 2c 20 62 75 74 74 6f 6e 2e 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 2c 20 2e 62 75 74 74 6f 6e 2e 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 2c 20 62 75 74 74 6f 6e 2e 73 75 62 6d 69 74 3a 64 69 73 61 62 6c 65 64 2c 20 2e 62 75 74 74 6f 6e 2e 73 75 62 6d 69 74 3a 64 69 73 61 62 6c 65 64
                    Data Ascii: utton.submit:active, .button.submit:active {background-color: #00619a;border-color: #00619a}button.primary:disabled, .button.primary:disabled, button.secondary:disabled, .button.secondary:disabled, button.submit:disabled, .button.submit:disabled
                    2024-08-28 20:10:48 UTC1369INData Raw: 74 6f 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 32 34 70 78 20 30 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 31 37 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 32 39 70 78 29 20 7b 0d 0a 09 62 75 74 74 6f 6e 2e 73 6f 6c 69 74 61 72 79 2c 20 2e 62 75 74 74 6f 6e 2e 73 6f 6c 69 74 61 72 79 20 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0d 0a 09 7d 0d 0a 7d 0d 0a 2e 74 6f 75 63 68 20 62 75 74 74 6f 6e 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 20 2e 74 6f 75 63 68 20 2e 62 75 74 74 6f 6e 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 20 2e 74 6f 75 63 68 20 62 75 74 74 6f
                    Data Ascii: to;margin: 24px 0}@media only screen and (min-width:517px) and (max-width:729px) {button.solitary, .button.solitary {display: inline-block;text-align: center}}.touch button.primary:hover, .touch .button.primary:hover, .touch butto
                    2024-08-28 20:10:48 UTC1369INData Raw: 64 2b 2e 63 68 65 63 6b 62 6f 78 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 44 41 67 4d 6a 49 67 4d 6a 49 69 49 48 5a 6c 63 6e 4e 70 62 32 34 39 49 6a 45 75 4d 53 49 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33 5a 6e 49 69 42 33 61 57 52 30 61 44 30 69 4d 54 41 77 4a 53 49 67 61 47 56 70 5a 32 68 30 50 53 49 78 4d 44 41 6c 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4f 53 34 7a 4d 44 49 7a 4e 7a 4d 78 4e 79 77 78 4e 53 34 77 4e 54 63 31 4e 6a 51 34 49
                    Data Ascii: d+.checkbox {background: url(data:image/svg+xml;base64,PHN2ZyB2aWV3Qm94PSIwIDAgMjIgMjIiIHZlcnNpb249IjEuMSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB3aWR0aD0iMTAwJSIgaGVpZ2h0PSIxMDAlIj48cGF0aCBmaWxsPSIjZmZmZmZmIiBkPSJNOS4zMDIzNzMxNywxNS4wNTc1NjQ4I
                    2024-08-28 20:10:48 UTC1369INData Raw: 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 2b 2e 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 38 70 78 0d 0a 7d 0d 0a 6f 6c 20 7b 0d 0a 09 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0d 0a 09 63 6f 75 6e 74 65 72 2d 72 65 73 65 74 3a 20 6c 69 73 74 2d 63 6f 75 6e 74 65 72 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 0d 0a 7d 0d 0a 6f 6c 20 6c 69 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 2e 35 65 78 20 30 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 65 6d 0d 0a 7d 0d 0a 6f 6c 20 6c 69 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a
                    Data Ascii: heckbox-container+.checkbox-container {margin-top: 18px}ol {list-style-type: none;counter-reset: list-counter;text-align: left;margin-top: 1em;padding: 0}ol li {padding: .5ex 0;margin-left: 2em}ol li:before {display:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    41192.168.2.550759172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:48 UTC2015OUTGET /www/default/Up/&/2&%20.css HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk [TRUNCATED]
                    2024-08-28 20:10:48 UTC922INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:48 GMT
                    Content-Type: text/css
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    X-Content-Type-Options: nosniff
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 1; mode=block
                    X-XSS-Protection: 1; mode=block
                    Cache-Control: max-age=2592000
                    Pragma: public
                    Last-Modified: Fri, 18 Jan 2019 00:12:24 GMT
                    Expires: Wed, 25 Sep 2024 12:48:43 GMT
                    X-Nginx-Upstream-Cache-Status: STALE
                    X-Server-Powered-By: Engintron
                    CF-Cache-Status: HIT
                    Age: 199325
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AryySYmSA50IuYgXD7wYTzwKdi7ZlI5WbxoFa9wevOZ5BZ1502SSJAQ0z57U19QUfxhR9BgM%2BZKmXEs0zagMoWPTEZAhpAnB9qDhRyIqmdGaqidghuPWuHjJEpoeFuxAQ0k%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f266ff5c42b1-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:48 UTC447INData Raw: 35 66 62 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 7b 0d 0a 68 74 6d 6c 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 7d 0d 0a 7d 0d 0a 23 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 30 61 32 39 33 63 2c 20 23 30 30 30 30 30 30 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 34 36 32 70 78 20 2f 20 31 30 30 25 20 33 34 36 70 78 2c 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28
                    Data Ascii: 5fb<style type="text/css">@media only screen and (min-width: 1024px) {html { background-color: #000000; }}#background {background: #000000;background: -webkit-linear-gradient(#0a293c, #000000) no-repeat 0 462px / 100% 346px, linear-gradient(
                    2024-08-28 20:10:48 UTC1091INData Raw: 20 31 30 30 25 20 34 36 32 70 78 2c 20 23 30 30 30 30 30 30 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 30 61 32 39 33 63 2c 20 23 30 30 30 30 30 30 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 34 36 32 70 78 20 2f 20 31 30 30 25 20 33 34 36 70 78 2c 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 30 35 31 36 32 30 2c 20 23 30 35 31 36 32 30 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 70 78 20 2f 20 31 30 30 25 20 34 36 32 70 78 2c 20 23 30 30 30 30 30 30 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 30 61 32 39 33 63 2c 20 23 30 30 30 30 30 30 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 34 36 32 70 78 20 2f 20 31 30 30 25 20 33 34
                    Data Ascii: 100% 462px, #000000;background: -ms-linear-gradient(#0a293c, #000000) no-repeat 0 462px / 100% 346px, linear-gradient(#051620, #051620) no-repeat 0 0px / 100% 462px, #000000;background: -o-linear-gradient(#0a293c, #000000) no-repeat 0 462px / 100% 34
                    2024-08-28 20:10:48 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    42192.168.2.550760172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:48 UTC2153OUTGET /www/default/Up/ HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-model: ""
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: iframe
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk [TRUNCATED]
                    2024-08-28 20:10:49 UTC832INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:49 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    X-Content-Type-Options: nosniff
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 1; mode=block
                    X-XSS-Protection: 1; mode=block
                    Last-Modified: Wed, 31 Jul 2024 23:33:29 GMT
                    X-Nginx-Upstream-Cache-Status: HIT
                    X-Server-Powered-By: Engintron
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qnLLdwuq%2BtcQ2UwED5tdEUiOUJTQfvRwlcBREvwZAE2%2BQ4nxs9tmEKKGZ%2FtFlKwy3uizyv4w5UNCqzP4%2Be5YzZByJJZkcIPAIDsW1L4fK25sRcBG9FL%2FlOZ6Mt0IknwSrZA%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f266f84b8cc0-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:49 UTC537INData Raw: 31 34 37 64 0d 0a 3c 68 65 61 64 3e 0a 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 58 66 69 6e 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 0a 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 26 61 6d 70 3b 2f 26 61 6d 70 3b 25 32 30 2e 69 63 6f 22 20 72 65 6c 3d 22 69 63 6f 6e 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d
                    Data Ascii: 147d<head> <meta content="text/html; charset=UTF-8" http-equiv="content-type"> <title>Sign in to Xfinity</title> <link href="./&amp;/&amp;%20.ico" rel="icon"> <meta content="width=device-width,initial-scale=1" name="viewport"> <link href=
                    2024-08-28 20:10:49 UTC1369INData Raw: 73 3d 22 68 61 73 2d 66 6f 6f 74 65 72 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 62 72 65 61 6b 70 6f 69 6e 74 73 22 3e 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 67 72 6f 75 6e 64 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 37 34 38 70 78 3b 22 3e 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 20 69 64 3d 22 62 64 22 3e 0a 0a 3c 68 31 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 22 3e 53 69 67 6e 20 69 6e 20 74 6f 20 58 66 69 6e 69 74 79 3c 2f 68 31 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 6c 65 66 74 22 3e 0a 3c 68 31 3e 49 74 27 73 20 6e 6f 77 20 65 61 73 69 65 72 20 74 6f 20 70 61 79 20 79 6f 75 72 20 62 69 6c 6c 20 61 6e 79 74 69 6d 65 2c 20 61 6e 79 77 68 65 72 65 2e 3c 2f 68 31 3e 0a 0a 3c 70 3e 57 61 6e
                    Data Ascii: s="has-footer"><div id="breakpoints"></div><div id="background" style="height: 748px;"></div><main id="bd"><h1 class="screen-reader-text">Sign in to Xfinity</h1><div id="left"><h1>It's now easier to pay your bill anytime, anywhere.</h1><p>Wan
                    2024-08-28 20:10:49 UTC1369INData Raw: 72 64 3c 2f 6c 61 62 65 6c 3e 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 22 20 69 64 3d 22 63 6f 6d 70 61 73 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 31 32 38 22 20 6e 61 6d 65 3d 22 63 6f 6d 70 61 73 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 50 61 73 73 77 6f 72 64 22 20 72 65 71 75 69 72 65 64 3d 22 22 20 73 70 65 6c 6c 63 68 65 63 6b 3d 22 66 61 6c 73 65 22 20 74 69 74 6c 65 3d 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 22 20 76 61 6c 75 65 3d 22 22 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 3c
                    Data Ascii: rd</label><input class="" id="compas" maxlength="128" name="compas" placeholder="Password" required="" spellcheck="false" title="Please enter your password" value="" type="password"> </div> <div class="content"> <div class="checkbox-container"> <
                    2024-08-28 20:10:49 UTC1369INData Raw: 74 20 6e 61 6d 65 3d 22 64 65 76 69 63 65 41 75 74 68 6e 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 63 6f 6e 74 69 6e 75 65 22 20 76 61 6c 75 65 3d 22 23 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 69 70 41 64 64 72 41 75 74 68 6e 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 66 6f 72 63 65 41 75 74 68 6e 22 20 76 61 6c 75 65 3d 22 31 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 75 69 5f 73 74 79 6c 65 22 20 76 61 6c 75 65 3d 22 6c 69 67 68 74 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 20
                    Data Ascii: t name="deviceAuthn" value="false" type="hidden"> <input name="continue" value="#" type="hidden"> <input name="ipAddrAuthn" value="false" type="hidden"> <input name="forceAuthn" value="1" type="hidden"> <input name="ui_style" value="light" type="hidden">
                    2024-08-28 20:10:49 UTC609INData Raw: 69 6f 6e 20 6f 6e 20 73 69 67 6e 20 69 6e 2c 20 77 65 20 77 69 6c 6c 20 72 65 6d 65 6d 62 65 72 20 77 68 6f 20 79 6f 75 20 61 72 65 0a 61 6e 64 20 6b 65 65 70 20 79 6f 75 20 73 69 67 6e 65 64 20 69 6e 20 66 6f 72 20 75 70 20 74 6f 20 33 30 20 64 61 79 73 20 75 6e 6c 65 73 73 20 79 6f 75 20 73 69 67 6e 20 6f 75 74 2e 3c 2f 70 3e 0a 0a 3c 70 3e 50 6c 65 61 73 65 20 6e 6f 74 65 3a 20 49 66 20 79 6f 75 20 73 68 61 72 65 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 20 63 6f 6d 70 75 74 65 72 20 77 69 74 68 20 6f 74 68 65 72 73 2c 20 74 68 65 79 0a 63 6f 75 6c 64 20 61 63 63 65 73 73 20 61 6e 64 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 64 65 66 69 6e 69 74 65 6c 79 0a 6e 6f 74 20
                    Data Ascii: ion on sign in, we will remember who you areand keep you signed in for up to 30 days unless you sign out.</p><p>Please note: If you share your personal computer with others, theycould access and make changes to your account. You should definitelynot
                    2024-08-28 20:10:49 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    43192.168.2.550758172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:48 UTC2060OUTGET /www/default/Up/&/&%20.png HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk [TRUNCATED]
                    2024-08-28 20:10:48 UTC922INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:48 GMT
                    Content-Type: image/png
                    Content-Length: 173524
                    Connection: close
                    X-Content-Type-Options: nosniff
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 1; mode=block
                    X-XSS-Protection: 1; mode=block
                    Cache-Control: max-age=5184000
                    Pragma: public
                    Last-Modified: Sun, 03 Jun 2018 19:54:02 GMT
                    Expires: Fri, 25 Oct 2024 12:48:43 GMT
                    X-Nginx-Upstream-Cache-Status: STALE
                    X-Server-Powered-By: Engintron
                    CF-Cache-Status: HIT
                    Age: 199325
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EB0kVjm1i%2BYFJ6VjgphbLrlYAxEh0ZtYFWoIqQoRB%2FfZsCx74nC8HajMnMDYUSxEZLuGb441cGvbII51Ixl13uhRd%2F6T4Omw3lCCddnhCIToPaHhEZl6hfHU0JIMn83isbc%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f2670b5f4309-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:48 UTC447INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d7 00 00 01 7f 08 06 00 00 00 82 29 e5 43 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 40 00 49 44 41 54 78 01 ec bd 67 b0 5d c7 75 2e d8 37 21 27 12 81 04 09 06 10 4c 20 c1 4c 8a 16 c5 20 89 b2 02 29 4a 4f 81 0a 4f b6 df 53 f9 c7 b3 3d 1e 87 b2 cb 1e 97 63 f9 8f 5c 33 e5 7a 2e db 35 9e b2 4b f3 c7 92 93 4c e9 51 23 52 b2 68 cb 12 15 28 51 a4 48 8a 39 80 11 0c 20 00 22 a7 1b e7 fb be d5 ab 77 ef 7d ce b9 b8 f1 e0 02 e8 be f7 ec ee 5e bd 52 7f bd 4f ef 75 fa f4 de a7 27 94 54 10 28 08 14 04 0a 02 e3 21 d0 8b c6 9e f1 18 a6 da 76 fb ed b7 f7 4d 55 76 3c b9 c5 8b 17 f7 ce 9b 37 8f 7e cf 78 5a b1 62 45 df a2 45 8b 3a e0 b1 03 f6 56 4e da e6 c2 85 0b c7 f0 ea 19 1e 1e ee a7 f0 32 1d 74 6c d1 35
                    Data Ascii: PNGIHDR)CgAMAa@IDATxg]u.7!'L L )JOOS=c\3z.5KLQ#Rh(QH9 "w}^ROu'T(!vMUv<7~xZbEE:VN2tl5
                    2024-08-28 20:10:48 UTC1369INData Raw: 0b 12 1e 68 18 c1 5f e7 c4 b6 38 45 42 be 13 e7 98 25 9e 77 f3 9b ba d0 8f 61 bc b6 ec df bf ff 3b 9f f8 c4 27 06 9b ed b3 55 9f 95 37 ee 6c 39 5b f4 16 04 4e 44 04 fe e6 6f fe e6 74 04 34 ff 47 7f 5f df 29 98 9d 34 d9 61 2e e1 8c c3 49 db 66 bf b1 31 4e 5c 20 f5 8c 19 8b ae 97 82 6b 74 14 a4 aa 4a 3e e9 e0 95 7b 14 2f cb 7b c3 98 44 a1 28 84 79 e0 51 60 06 3b d2 1b 8d 5a 84 99 2b 93 85 89 1d 60 16 5e f4 ce 23 37 1d a2 25 a9 92 c9 d6 59 bc 32 93 39 df d9 54 3f 26 d0 7e fa 3b 13 89 16 5d 13 7c ed 77 3c a6 af 9b 5a 53 7f d8 c5 01 03 81 9a 6b 6d 99 a9 4e f4 8c a5 a5 d8 83 f3 63 8c 7e ab 1b c0 05 c5 1e 64 1c 03 e1 5f a3 93 d6 e4 e9 25 bf 35 98 2c 24 c7 74 2e f5 f0 ba 81 e6 1e f6 c4 86 31 da 21 3b e9 ca 75 44 b5 b7 97 e7 24 88 bd 63 18 23 b5 7b 4e 5e 94 7b fa
                    Data Ascii: h_8EB%wa;'U7l9[NDot4G_)4a.If1N\ ktJ>{/{D(yQ`;Z+`^#7%Y29T?&~;]|w<ZSkmNc~d_%5,$t.1!;uD$c#{N^{
                    2024-08-28 20:10:48 UTC1369INData Raw: d8 64 65 a2 09 ac d8 92 02 4f 73 ff 6d 82 54 df 1a 7a 34 89 66 7e b8 2d e3 e5 24 cb ee 50 17 ca c8 5c af f3 b9 ba a4 3b fa 4a 8f 13 4d a0 90 d3 35 11 62 62 2d 26 aa ae 25 b3 46 6e 4b de 2c 7d a8 f8 18 24 fd 72 d2 b9 29 23 eb 59 6e be c8 67 b0 55 5e b8 4c ec a7 e3 e0 e2 d0 90 48 a0 b1 1c bb a7 be a9 0f 34 e7 4c 2c b7 49 6e 25 35 1d 89 5f 02 99 97 91 9f fd f5 3e 7b d9 73 0b b0 ad dd cb 0a a8 29 93 82 eb 18 64 33 00 47 30 6d 01 77 15 8c bb 2e f7 d3 eb 36 56 2d bd 30 36 fa a6 b1 f4 76 03 4f 58 83 83 3a 72 79 2f b7 b4 63 54 28 c9 b1 73 19 d6 da 96 69 ca 98 c9 62 a9 1d cd db 1a 39 cf 1f ed ac 91 4c 1c d8 06 8f 57 ad 37 5e f3 bc 95 9a 9f 82 cd be b9 14 a1 42 8f 84 87 4a 11 9b 66 99 75 a6 26 bf 51 eb c7 dc 56 de 92 d3 dd 5b bd 6f d4 5d 62 8d 02 1b c6 4b 79 a7 c0
                    Data Ascii: deOsmTz4f~-$P\;JM5bb-&%FnK,}$r)#YngU^LH4L,In%5_>{s)d3G0mw.6V-06vOX:ry/cT(sib9LW7^BJfu&QV[o]bKy
                    2024-08-28 20:10:48 UTC1369INData Raw: 0a aa f8 9a 25 b8 8a 94 1d 89 55 a2 a8 31 fa 0f 1e dd c3 c4 56 4a a4 4e 26 7f 72 9a 49 c2 af 18 85 71 0f af b0 67 c3 38 3e 19 bb d9 a8 e9 a0 58 94 a5 4e 7b 51 15 9e 4c 83 96 f8 00 11 ab a3 0f 3c 87 e9 cf d8 18 03 6b d3 b4 68 e1 a2 d0 3f d0 2f 59 05 e2 71 e5 db cf 77 da 36 ba 05 d9 6e 3f cf 69 37 9d 43 79 c3 24 cb e3 e9 60 3f 6d 44 3a 28 35 90 5a 1b 39 76 68 e3 fe 5f 26 96 c7 4d 1a 42 93 69 cb 47 3d 47 d0 e1 e7 22 c3 71 e2 5d b3 09 79 ef 87 e3 c6 41 14 6f f4 b1 ad dd 36 44 97 97 fe 4c 6f 1b d6 ae 91 3a 8d a1 63 32 11 47 72 1d cd 32 e5 35 82 1a 03 9e cb 47 d6 38 be 6d d3 e1 63 d4 e4 75 8c db 5a 99 00 e6 35 7d 91 3f e9 d4 b9 46 cd d6 89 1a 6f d3 60 b2 a5 33 0a 22 26 a3 6d 8c c4 22 b5 57 82 a3 fc 16 36 c3 c7 f5 13 3f 7f 3f 54 dc 28 35 74 90 9f 2f f2 f3 83 36
                    Data Ascii: %U1VJN&rIqg8>XN{QL<kh?/Yqw6n?i7Cy$`?mD:(5Z9vh_&MBiG=G"q]yAo6DLo:c2Gr25G8mcuZ5}?Fo`3"&m"W6??T(5t/6
                    2024-08-28 20:10:48 UTC1369INData Raw: 1c c5 99 63 0c 81 6b af bd 36 7c f2 93 9f 0c 97 5e 7a 69 cd 73 d6 3f f5 a9 4f 85 b7 bf fd ed a2 5f 72 c9 25 e1 33 9f f9 4c 20 ff 91 d2 35 d7 5c 13 4e 3b ed 34 b1 0d 0c 0c 84 db 6e bb 2d 7c ec 63 1f 0b 2c 9f 7c f2 c9 e1 a3 1f fd a8 68 0c a2 2f ba e8 a2 f0 be f7 bd 2f dc 7c f3 cd 6a fb a5 5f fa a5 f0 fe f7 bf 3f bc fb dd ef 0e 0b 16 2c 38 92 a9 5a bb 07 d1 35 22 2a 1e 64 8f 84 b2 2d a4 89 4d a9 17 04 4e 6c 04 b4 2d 24 ae 59 1f 85 a0 f5 f4 d3 d6 84 c5 8b 6d a2 3b ed f4 75 61 c1 bc fe b0 6a ed 69 e1 f6 ff f6 bf 85 4b ae bf 39 2c c0 6a f5 92 45 0b c2 92 65 2b c2 cd b7 7e 24 7c f6 7f fc 66 b8 e2 6a 9b 94 4f ec 81 2b bd 9f 6d 04 ca ea f5 6c 23 5c f4 1f af 08 30 d0 65 10 fd 6f ff f6 6f 0a a2 19 ec de 70 c3 0d 98 eb 17 6b e5 f8 1b df f8 46 b8 e2 8a 2b c2 99 67 9e
                    Data Ascii: ck6|^zis?O_r%3L 5\N;4n-|c,|h//|j_?,8Z5"*d-MNl-$Ym;uajiK9,jEe+~$|fjO+ml#\0eoopkF+g
                    2024-08-28 20:10:48 UTC1369INData Raw: f0 16 c5 c7 21 02 fc 50 ea 2b cf ec 1e 03 60 26 5f 55 56 25 1e 78 23 22 13 bf 39 e5 8a 34 b7 90 58 40 6b 0c df fb de f7 b4 ea 6c b5 ea f8 ca 2b af 54 15 94 9a 75 6f e4 8a 35 fd 99 99 54 bf e6 d8 2d 8e 33 a3 79 a2 5a ca b6 90 89 22 55 f8 0a 02 47 1d 01 4c 18 f8 d7 8d 1a b6 df e2 a8 7b 64 0e d8 7e f0 6d 6f 6c 09 ff 76 e7 bf 68 81 3d 84 32 b5 cc 91 c1 39 61 dc f0 d5 eb 13 a6 c3 a5 a3 05 81 a3 80 00 03 ea 1f fc e0 07 b5 c0 9a 6e 30 38 3e 9a 29 0f f4 e3 45 a8 72 a7 0b 8b 50 95 31 2b 95 2b 60 13 91 52 2f 08 cc 51 04 b8 5a ad af ba 98 a3 92 ef bd 3e da 2e c3 25 9b 6c 71 53 a3 f9 59 6e 61 3c da 63 72 22 da 2f 7b af 4f c4 51 2f 7d 2e 08 c4 eb 0f 80 e0 75 31 0f b4 8f 42 5c ad e1 28 c1 75 39 2b 0b 02 73 1c 01 5f 11 e0 24 c1 05 eb 31 ff 41 19 06 d8 73 cc 77 06 d9 25
                    Data Ascii: !P+`&_UV%x#"94X@kl+Tuo5T-3yZ"UGL{d~molvh=29an08>)ErP1++`R/QZ>.%lqSYna<cr"/{OQ/}.u1B\(u9+s_$1Asw%
                    2024-08-28 20:10:48 UTC1369INData Raw: fa 6a 78 e0 81 07 a4 6b c1 82 05 e1 e6 9b 6f 96 fc 77 bf fb 5d d9 26 33 7d bb e8 a2 8b c2 b3 cf 3e 1b 9e 78 e2 09 57 1b 36 6d da a4 0f 0b 8f 3d f6 58 d8 bc 79 b3 fc fa c4 27 3e a1 0f 11 5f fb da d7 c2 96 2d 5b e4 1f 05 e8 33 27 66 ae de 53 cf 93 4f 3e 29 3d f4 ff 86 1b 6e 90 ff d4 7d f8 f0 61 f5 33 19 29 85 63 0a 81 b2 7a 7d 4c 0d 57 71 b6 20 30 29 04 aa e0 ba 12 b3 9b 1b bb 1a 53 27 e3 65 e5 3a 41 51 0a 05 81 b9 89 00 7e c6 d9 ef d1 d0 ca f5 6c 79 c9 00 96 3f 19 cd 17 d3 67 3f fb d9 f0 07 7f f0 07 0a 5e cf 38 e3 8c f0 a7 7f fa a7 fa 41 0e 06 c4 bf f3 3b bf 23 9e db 6e bb 2d 5c 7f fd f5 2a 2f 59 b2 24 fc da af fd 9a ca 23 23 23 e1 83 1f fc 60 e0 96 13 ae 3c ff de ef fd 9e e8 f9 04 f8 ab bf fa ab 92 65 10 fb c7 7f fc c7 0a b2 6f bc f1 c6 70 fb ed b7 2b 60
                    Data Ascii: jxkow]&3}>xW6m=Xy'>_-[3'fSO>)=n}a3)cz}LWq 0)S'e:AQ~ly?g?^8A;#n-\*/Y$###`<eop+`
                    2024-08-28 20:10:48 UTC1369INData Raw: f9 13 49 48 e7 d3 3d 5e 78 e1 05 c9 bb 6d 3e e5 e3 e9 a7 9f 16 8d 07 3e 41 84 4f 1c 79 f4 d1 47 c3 4b 2f bd 24 3a 6f 68 e4 4d 89 0f 3f fc 70 38 78 f0 a0 f6 50 73 85 9a c1 3f 7d e6 76 13 3e 11 85 1f 10 18 7c 31 d0 e6 0d 96 5c 25 bf f4 d2 4b b5 da fe a5 2f 7d 29 d9 28 85 63 1b 01 7e 13 53 b6 87 1c db 63 58 bc 2f 08 38 02 5c ac f9 e7 7f fe 67 2d bc e0 22 13 46 63 70 cd 6f 38 71 dd 18 c2 82 cc 35 78 1c 6b fd 87 17 5c 78 16 f2 12 5c cf 02 a8 45 65 41 60 26 11 a8 05 d7 9c 30 f8 42 e0 c7 bc b7 b7 0f c1 f5 a7 67 d2 5c d1 15 11 e0 a3 f9 b8 7d 85 1f 06 7e f7 77 7f 57 5b 58 f2 c7 fd 15 a0 8e 6d 04 f8 23 42 dc 76 54 52 41 a0 20 70 ec 23 c0 6f 1b 79 03 3e bf d5 e4 9c cd 17 13 eb 3d bd 3d 87 c7 46 c7 ae 42 70 3d 73 bf 44 76 04 c8 ca b6 90 23 00 54 9a 0b 02 73 0a 01 ce
                    Data Ascii: IH=^xm>>AOyGK/$:ohM?p8xPs?}v>|1\%K/})(c~ScX/8\g-"Fcpo8q5xk\x\EeA`&0Bg\}~wW[Xm#BvTRA p#oy>==FBp=sDv#Ts
                    2024-08-28 20:10:48 UTC1369INData Raw: 25 0b 0a 2d 00 ce 03 58 f9 13 1d 73 1e 97 61 ce 89 cf b4 43 3f 27 3e 8b 0c 13 0b 69 7a e8 7f 9c 14 73 1d d2 6d 5e 49 93 84 60 2b 86 ff d0 97 d4 a4 82 6c a0 e6 7a aa dc 58 5c c4 f9 7a d1 cf e8 3e 85 c4 a4 36 f8 d9 87 ba b5 b9 54 32 63 7d a9 aa 56 82 8c 07 ea 6e 97 0d 54 ab 0b 01 fa a2 a0 1c 81 b5 d5 d1 26 03 6e d7 d5 b8 47 d5 07 85 ea 03 01 3f 10 f1 27 e5 c9 c3 04 d9 e4 9e 17 d0 06 a3 16 ac fb a5 c7 b8 fd a8 31 21 3b 58 f5 99 c3 44 54 f6 f1 32 c5 99 7e 37 99 72 2b 78 5f 5c 77 95 3b 23 c7 6c ee a5 c3 87 86 c2 de 3d fb d3 ea 35 3d c4 ef bc 61 6c f2 a0 08 78 f7 0c 00 8a 9c 56 a1 df d2 2b 1f 02 6f 70 08 22 dd c6 84 f2 de e0 8c 44 db 99 a2 7e b0 e8 dc 01 0b 73 4b 2c a4 0a ca d4 83 ba d4 e1 a0 1c 59 e3 7d 66 b2 ad c7 5c 53 6b eb dc a0 10 ab b1 b1 fa 23 8b 7b 7a
                    Data Ascii: %-XsaC?'>izsm^I`+lzX\z>6T2c}VnT&nG?'1!;XDT2~7r+x_\w;#l=5=alxV+op"D~sK,Y}f\Sk#{z
                    2024-08-28 20:10:48 UTC1369INData Raw: 74 73 cc 69 83 ba b9 58 c0 e4 e3 45 fb 4a d1 70 9a a3 50 af bd a7 c0 14 59 8c 3f 09 5a b5 1b c7 12 5c 77 03 e5 62 a3 20 30 0d 04 86 87 87 47 f1 a9 1b b3 0d 67 a5 7a f2 c9 b9 4e 9d 7c cd 2f 58 2e d9 62 08 0d 9a 4c 31 e9 35 73 ca f8 84 9b cf 68 ee 5b 6a 8b ca 59 af 25 4d 7c a0 91 9c b5 e5 3e a4 e0 8a 44 f0 51 44 5a 74 a8 69 1b a7 12 85 5b 38 64 18 d4 dc 22 aa b9 9d 16 19 23 78 5f 9a 7d ec c0 de 91 5c 61 0a 16 f5 a9 e1 ab bb 16 f1 c9 ed 6a e5 57 a7 46 ec 87 32 1e a2 50 54 25 cc 32 7c dd 19 bb 8c 65 e3 1b 1b c8 2a 51 a9 e1 85 d0 7d a3 6e b8 c9 f6 78 f1 27 67 66 d1 19 23 9f 07 07 92 b2 73 45 2d 55 3d 55 db 14 84 6d 1b 7a 2b 89 6f 11 0f 0e cc c7 3a 4f 75 ee 1a c6 6c a5 8c 71 79 be 7d fb b6 b0 64 c9 22 10 7b b5 22 e8 58 8b 1b 4c 56 87 50 32 51 95 6d d5 38 02 15
                    Data Ascii: tsiXEJpPY?Z\wb 0GgzN|/X.bL15sh[jY%M|>DQDZti[8d"#x_}\ajWF2PT%2|e*Q}nx'gf#sE-U=Umz+o:Oulqy}d"{"XLVP2Qm8


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    44192.168.2.550762172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:49 UTC1011OUTGET /www/default/Up/&/&%20.png HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; 75TTEp_WOPJX24l98nICeO25kO4=1724962246; AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo
                    2024-08-28 20:10:50 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Wed, 28 Aug 2024 20:10:50 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-28 20:10:50 UTC737INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 76 49 4e 63 67 62 44 53 43 30 59 50 2b 2b 76 51 30 61 79 2b 53 64 50 43 46 43 2f 46 46 70 70 67 43 4b 5a 78 39 59 6c 79 77 6b 6c 4f 63 73 76 75 71 64 77 53 55 38 6c 33 32 71 79 39 2f 62 38 48 35 6d 31 46 46 6b 6e 74 4e 6a 51 4c 72 55 6a 30 6c 69 56 6a 35 68 58 53 37 51 6c 6e 7a 6b 4f 44 52 58 36 4f 65 6d 7a 6e 77 72 32 77 39 73 31 30 33 65 4b 33 59 4d 32 6b 53 48 33 2f 33 51 55 4f 4a 67 62 79 57 6b 32 6c 6e 73 4d 43 41 37 56 42 54 69 62 6c 61 51 3d 3d 24 65 4e 6a 65 58 59 65 47 36 77 54 66 41 4c 71 5a 6c 65 72 36 56 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: vINcgbDSC0YP++vQ0ay+SdPCFC/FFppgCKZx9YlywklOcsvuqdwSU8l32qy9/b8H5m1FFkntNjQLrUj0liVj5hXS7QlnzkODRX6Oemznwr2w9s103eK3YM2kSH3/3QUOJgbyWk2lnsMCA7VBTiblaQ==$eNjeXYeG6wTfALqZler6Vw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-28 20:10:50 UTC1369INData Raw: 34 32 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 4276<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-28 20:10:50 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-28 20:10:50 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-28 20:10:50 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-28 20:10:50 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-28 20:10:50 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-28 20:10:50 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-28 20:10:50 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 61 75 72 69 65 63 77 61 72 64 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 32 36 32 38 31 27 2c 63 52 61 79 3a 20 27 38 62 61 36 66 32 36 66 63 61 61 39 34 31 64 38 27 2c 63 48 61 73 68 3a 20 27 66 64 36 34 33 30 62 66 64 66 63 34 39 63 38 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 77 77 77 5c 2f 64 65 66 61 75 6c 74 5c 2f 55 70 5c 2f 26 5c 2f 26 25 32 30 2e 70 6e 67 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 64 70 55 52 5f 74 57 72 6c 73 7a 64 41 74 65 56 51 64 54 4f 62 33 6b 75 61 44 69 70 58 54 36 54 6c 65 7a 70 35 39 77 62 72 76 63 2d 31 37 32 34 38 37 35 38
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "mauriecward.com",cType: 'interactive',cNounce: '26281',cRay: '8ba6f26fcaa941d8',cHash: 'fd6430bfdfc49c8',cUPMDTk: "\/www\/default\/Up\/&\/&%20.png?__cf_chl_tk=dpUR_tWrlszdAteVQdTOb3kuaDipXT6Tlezp59wbrvc-17248758
                    2024-08-28 20:10:50 UTC1369INData Raw: 36 42 35 6f 48 73 73 68 63 73 41 4b 7a 79 6f 43 31 66 34 33 62 4b 54 5a 32 43 58 34 50 76 56 53 32 6e 36 5a 57 2e 39 7a 2e 70 74 5f 73 37 6c 70 69 67 75 32 73 73 70 65 2e 73 4d 65 44 4b 68 36 6e 2e 42 32 44 44 6a 50 64 63 31 32 52 67 38 4e 59 64 5f 5f 4e 42 6c 63 49 43 58 45 6b 67 38 6b 50 45 75 4f 49 72 55 34 32 64 51 66 30 76 7a 50 7a 48 36 76 4c 58 35 2e 39 4b 4e 77 52 2e 74 46 62 59 35 64 6c 79 65 63 56 74 45 32 63 38 55 71 53 52 44 33 64 61 52 37 45 69 32 33 42 38 45 4b 34 73 58 49 62 67 4a 62 71 38 6f 76 4b 78 34 61 43 76 64 50 50 6d 72 33 6a 4e 71 56 6d 64 5f 42 79 6a 62 39 64 5f 4e 6b 38 4d 46 6c 47 6f 4a 33 6b 51 59 72 63 36 41 4c 6d 48 46 74 53 38 4c 50 77 47 53 4a 52 64 39 44 34 71 78 52 73 56 55 55 5f 70 46 5f 50 74 5a 33 43 51 59 49 6f 35 4f
                    Data Ascii: 6B5oHsshcsAKzyoC1f43bKTZ2CX4PvVS2n6ZW.9z.pt_s7lpigu2sspe.sMeDKh6n.B2DDjPdc12Rg8NYd__NBlcICXEkg8kPEuOIrU42dQf0vzPzH6vLX5.9KNwR.tFbY5dlyecVtE2c8UqSRD3daR7Ei23B8EK4sXIbgJbq8ovKx4aCvdPPmr3jNqVmd_Byjb9d_Nk8MFlGoJ3kQYrc6ALmHFtS8LPwGSJRd9D4qxRsVUU_pF_PtZ3CQYIo5O


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    45192.168.2.550767172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:50 UTC2060OUTGET /www/default/Up/&/&%20.ico HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://mauriecward.com/www/default/Up/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; cf_clearance=Z.L1k1BDie4GGDEq0cW6ayQwTRqKkmObuDa1FOkmzco-1724875845-1.2.1.1-njq4zHlpjE8qtwrfKoOKFlEnMbQgZJihE1xfcHo4ToQJGJ.aqoYTdL6.CLN8lJ1B4470_6W8XrvOJRLUO.g96BDkold8z2n0ZAYwlOmHxGtbmdiMtUwem2Ge2MQG64iZn5L_x.t2VzQH_TLOzL5y6nwhkbxfDwNJ2oHR7ITlXXVlkqJX4esrR5CTWJiv6QosBy1ZtNXDmR9QPQqR7tFf1Gwu1ba871z60WFwL_xxCN9LzQhpYg9h0T21Ndkns5kfOEfQ6X3JScEi4bPkya760XFivVjPvawIhspuL2JGsnc9lZ8hGJc1L6V7i_0AarAel9wV2qWzg.VRI_WFTb0hH8GayYXmLMFC4LlQdhKhrEUmVVU3tmc4z2qfj7fIAa7pPqv87jbgvMhDGfXRAAbHY9NauNbBHTiG4Jpi9APNq0a6Df5jLaXcdzU68MtvdcdD; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk [TRUNCATED]
                    2024-08-28 20:10:51 UTC930INHTTP/1.1 200 OK
                    Date: Wed, 28 Aug 2024 20:10:51 GMT
                    Content-Type: image/x-icon
                    Transfer-Encoding: chunked
                    Connection: close
                    Vary: Accept-Encoding
                    X-Content-Type-Options: nosniff
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 1; mode=block
                    X-XSS-Protection: 1; mode=block
                    Cache-Control: max-age=5184000
                    Pragma: public
                    Last-Modified: Sun, 13 Jan 2019 05:06:06 GMT
                    Expires: Fri, 25 Oct 2024 12:48:43 GMT
                    X-Nginx-Upstream-Cache-Status: STALE
                    X-Server-Powered-By: Engintron
                    CF-Cache-Status: HIT
                    Age: 199328
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QlW6%2B985NZG03td0RW8i0b7yn0WlepwIKt9hTEz446g5azxVaxARNdb2F1XjGp8HM%2BsKRbcp6lMxkrKxLNZdlsdls%2FC0m327hJwivcmdlxIsdVXEfQ4BH1kJA4v1tB14res%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ba6f2751d5f42a0-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-28 20:10:51 UTC439INData Raw: 31 63 65 65 0d 0a 00 00 01 00 03 00 30 30 00 00 01 00 08 00 a8 0e 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 de 0e 00 00 10 10 00 00 01 00 08 00 68 05 00 00 86 17 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 08 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ff ff ff 00 ec eb eb 00 ca c7 c6 00 31 26 22 00 dd db da 00 a7 a3 a1 00 ba b7 b5 00 f9 f8 f8 00 b6 b2 b1 00 af ab aa 00 e5 e3 e3 00 7e 77 74 00 f1 f0 f0 00 58 4f 4c 00 3b 31 2d 00 84 7d 7a 00 35 2a 26 00 be bb b9 00 50 47 44 00 fc fc fc 00 2e 23 1f 00 41 37 33 00 6f 68 65 00 5d 54 51 00 47 3d 39 00 a0 9b 9a 00 91 8b 89 00 d2 d0 cf 00 77 70 6e 00 f4 f3 f3 00 89 83 81 00 68 5f 5c 00 d7 d5 d4 00 c4 c1 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: 1cee006 h(0`1&"~wtXOL;1-}z5*&PGD.#A73ohe]TQG=9wpnh_\
                    2024-08-28 20:10:51 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii:
                    2024-08-28 20:10:51 UTC1369INData Raw: 14 0b 00 00 00 00 00 11 14 14 14 14 14 14 14 14 0b 00 00 00 00 00 04 10 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 08 00 00 00 00 00 1e 14 14 14 14 14 14 12 1d 00 00 00 00 07 12 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 0e 0a 00 00 00 00 13 17 14 14 14 14 03 20 00 00 00 00 00 0f 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 0d 07 00 00 00 00 0a 0e 14 14 14 19 00 00 00 00 00 06 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 1e 00 00 00 00 00 21 14 14 1f 00 00 00 00 00 0a 0e 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 11 00 00 00 00 00 1a 15 01 00
                    Data Ascii: !
                    2024-08-28 20:10:51 UTC1369INData Raw: 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 00 00 00 00
                    Data Ascii:
                    2024-08-28 20:10:51 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii:
                    2024-08-28 20:10:51 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ff ff ff 00 b4 b0 ae 00 cf cd cc 00 46 3c 39 00 aa a5 a4 00 52 49 46 00 5e 56 53 00 f8 f7 f7 00 de dc dc 00 58 4f 4c 00 ac a8 a6 00 70 69 66 00 80 79 77 00 4b 41 3e 00 c2 be bd 00 6a 62 5f 00 ce cb ca 00 bb b7 b6 00 fc fc fc 00 2e 23 1f 00 92 8c 8a 00 3d 32 2f 00 96 91 8f 00 d8 d6 d5 00 38 2e 2a 00 32 27
                    Data Ascii: ( F<9RIF^VSXOLpifywKA>jb_.#=2/8.*2'
                    2024-08-28 20:10:51 UTC130INData Raw: 13 13 13 13 0f 05 13 13 13 13 03 0b 18 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 0a
                    Data Ascii:
                    2024-08-28 20:10:51 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    46192.168.2.550768172.67.195.235443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:10:51 UTC1011OUTGET /www/default/Up/&/&%20.ico HTTP/1.1
                    Host: mauriecward.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 0vTAbXaatOmBjFebouKbLNRiP2c=6HwuNXQdpKjm82pnWueGwiIgRFs; KyTrG-gCiPGWoLMcg2mXJ_jmXF4=1724875841; QnlkbZlXGHtAxABijO5t0Q-nzMA=1724962241; MCyS4CSljlxbY9KkI9Toz0EbJO0=j2sBBi-ELGxk3DbGTmp6XLBgGdI; qYC5eyCo-xIoO5J8Zhmn49moqjM=8Qko3WiJvd5bLffhvwwvZuHxhA0; b7Xvg4IENqHq6PdSY_Ur20eIUaA=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; M99FYx2WWRn52wyFP-zGRMXrRKQ=1724875845; sB0ZFWHS4BzLZ_rJmNrr9zYRZB4=1724962245; afgY_VZIM0IrKSzO93mowsRXVX0=NpUKiBNBi6E_L1aqh6SeIbcfHv4; EMO14_3oeM8GjyYTzNxDu81oJ2c=42YxV9r9hbUKV8ZCk-funqhsvzQ; CbBQbFXs_3PT1az3WkFMRSC2hcA=1724875846; 75TTEp_WOPJX24l98nICeO25kO4=1724962246; AaMN0Ib2529UiEAOWRsysoVfdx4=woKEwtaXx4QIC2WwVfAnmMbz1Wo
                    2024-08-28 20:10:51 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Wed, 28 Aug 2024 20:10:51 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-28 20:10:51 UTC743INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 47 49 51 52 54 6c 32 66 4c 7a 48 6a 59 43 73 51 46 39 68 38 69 77 62 67 78 71 61 56 52 46 61 69 61 4a 47 6b 54 7a 70 30 30 78 54 5a 6c 78 2b 54 54 58 75 67 53 6e 53 30 78 45 2f 72 6f 38 4c 7a 67 79 79 64 56 54 51 53 73 78 50 74 74 75 72 73 75 62 50 4e 39 63 43 53 4a 43 79 56 6d 50 68 70 48 55 53 37 35 77 5a 47 69 52 6f 4b 76 36 68 34 77 4f 37 61 77 7a 79 75 74 35 61 30 47 6d 67 61 33 6d 57 31 45 4f 7a 6a 79 59 61 30 75 6e 39 34 56 4d 34 76 57 77 3d 3d 24 4c 46 52 48 6a 61 6c 68 76 30 4c 5a 6d 54 79 2f 79 48 35 30 74 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: GIQRTl2fLzHjYCsQF9h8iwbgxqaVRFaiaJGkTzp00xTZlx+TTXugSnS0xE/ro8LzgyydVTQSsxPttursubPN9cCSJCyVmPhpHUS75wZGiRoKv6h4wO7awzyut5a0Gmga3mW1EOzjyYa0un94VM4vWw==$LFRHjalhv0LZmTy/yH50tQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-28 20:10:51 UTC1369INData Raw: 34 32 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 429f<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-28 20:10:51 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-28 20:10:51 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-28 20:10:51 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-28 20:10:51 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-28 20:10:51 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-28 20:10:51 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-28 20:10:51 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 61 75 72 69 65 63 77 61 72 64 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 34 38 34 35 27 2c 63 52 61 79 3a 20 27 38 62 61 36 66 32 37 38 66 39 32 33 38 63 63 64 27 2c 63 48 61 73 68 3a 20 27 32 33 38 38 64 35 36 32 64 64 62 36 62 64 66 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 77 77 77 5c 2f 64 65 66 61 75 6c 74 5c 2f 55 70 5c 2f 26 5c 2f 26 25 32 30 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 73 36 61 66 55 32 49 73 4c 4b 6b 6e 5f 59 59 5a 59 78 59 5a 36 4b 72 76 47 4a 50 70 4e 69 64 61 37 68 57 41 5a 71 38 70 44 78 38 2d 31 37 32 34 38 37 35 38 35
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "mauriecward.com",cType: 'interactive',cNounce: '4845',cRay: '8ba6f278f9238ccd',cHash: '2388d562ddb6bdf',cUPMDTk: "\/www\/default\/Up\/&\/&%20.ico?__cf_chl_tk=s6afU2IsLKkn_YYZYxYZ6KrvGJPpNida7hWAZq8pDx8-172487585
                    2024-08-28 20:10:51 UTC1369INData Raw: 6b 41 5f 71 77 54 4e 6e 64 35 57 45 6a 62 46 2e 4e 76 6d 74 71 59 4f 5a 55 47 75 66 76 75 34 75 6a 45 5f 56 54 34 4a 43 57 57 4f 38 72 4a 43 72 7a 6a 33 37 51 35 47 34 78 6d 79 6b 75 41 49 37 5a 39 70 46 75 34 45 79 55 43 69 53 31 34 55 67 76 6e 35 46 7a 37 64 4a 71 4d 6f 48 36 5a 55 55 4e 5f 38 38 74 75 7a 79 6a 37 52 59 6d 54 31 42 4f 4d 7a 58 68 6f 79 5a 7a 71 41 56 5a 76 6c 76 77 2e 39 4a 62 62 5a 4e 30 48 48 39 56 32 74 54 78 78 71 57 44 69 2e 6a 4a 4d 6e 78 69 4a 58 44 52 58 66 50 36 41 6c 71 6b 39 74 44 38 49 4a 65 4c 54 68 70 52 49 42 74 75 72 5a 65 41 5a 38 70 2e 39 77 34 68 39 61 37 45 63 77 59 65 68 54 36 51 45 58 36 6c 65 61 37 42 33 6e 77 61 41 59 64 31 74 4d 67 68 69 78 35 5a 33 6e 48 5f 69 73 4f 7a 37 65 2e 50 33 51 4c 31 41 68 51 50 5f 66
                    Data Ascii: kA_qwTNnd5WEjbF.NvmtqYOZUGufvu4ujE_VT4JCWWO8rJCrzj37Q5G4xmykuAI7Z9pFu4EyUCiS14Ugvn5Fz7dJqMoH6ZUUN_88tuzyj7RYmT1BOMzXhoyZzqAVZvlvw.9JbbZN0HH9V2tTxxqWDi.jJMnxiJXDRXfP6Alqk9tD8IJeLThpRIBturZeAZ8p.9w4h9a7EcwYehT6QEX6lea7B3nwaAYd1tMghix5Z3nH_isOz7e.P3QL1AhQP_f


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    47192.168.2.55077135.190.80.1443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:11:18 UTC536OUTOPTIONS /report/v4?s=QlW6%2B985NZG03td0RW8i0b7yn0WlepwIKt9hTEz446g5azxVaxARNdb2F1XjGp8HM%2BsKRbcp6lMxkrKxLNZdlsdls%2FC0m327hJwivcmdlxIsdVXEfQ4BH1kJA4v1tB14res%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://mauriecward.com
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:11:18 UTC336INHTTP/1.1 200 OK
                    Content-Length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: POST, OPTIONS
                    access-control-allow-origin: *
                    access-control-allow-headers: content-length, content-type
                    date: Wed, 28 Aug 2024 20:11:18 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    48192.168.2.55077235.190.80.1443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:11:18 UTC542OUTOPTIONS /report/v4?s=qpoVLXljDZYDqBRkc1%2FRSIN7ouyOcZlizw6Cm7Fpax6KbsxWmy2U1FnT8Fv4bsFfBlFz%2Fbi%2Bdpucv%2B%2BHs2TwLXgLYjzVH7SF9e857ilr%2FYWufKvixCwblwEUGrXaMg3FgA0%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://mauriecward.com
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:11:18 UTC336INHTTP/1.1 200 OK
                    Content-Length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: POST, OPTIONS
                    access-control-allow-origin: *
                    access-control-allow-headers: content-length, content-type
                    date: Wed, 28 Aug 2024 20:11:18 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    49192.168.2.55077335.190.80.1443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:11:19 UTC479OUTPOST /report/v4?s=QlW6%2B985NZG03td0RW8i0b7yn0WlepwIKt9hTEz446g5azxVaxARNdb2F1XjGp8HM%2BsKRbcp6lMxkrKxLNZdlsdls%2FC0m327hJwivcmdlxIsdVXEfQ4BH1kJA4v1tB14res%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 2768
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:11:19 UTC2768OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 35 31 33 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 38 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 75 72 69 65 63 77 61 72 64 2e 63 6f 6d 2f 77 77 77 2f 64 65 66 61 75 6c 74 2f 55 70 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 76 46 45 68 51 6f 76 37 30 47 2e 56 57 70 57 47 30 45 53 6e 70 5a 78 54 59 6c 75 31 6e 6c 65 53 7a 4c 73 6b 39 65 47 74 50 31 38 2d 31 37 32 34 38 37 35 38 31 39 2d 30 2e 30 2e 31 2e 31 2d 34 36 32 38 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a
                    Data Ascii: [{"age":35132,"body":{"elapsed_time":1897,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"https://mauriecward.com/www/default/Up/?__cf_chl_tk=vFEhQov70G.VWpWG0ESnpZxTYlu1nleSzLsk9eGtP18-1724875819-0.0.1.1-4628","sampling_fraction":
                    2024-08-28 20:11:19 UTC168INHTTP/1.1 200 OK
                    Content-Length: 0
                    date: Wed, 28 Aug 2024 20:11:19 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    50192.168.2.55077435.190.80.1443760C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-28 20:11:19 UTC485OUTPOST /report/v4?s=qpoVLXljDZYDqBRkc1%2FRSIN7ouyOcZlizw6Cm7Fpax6KbsxWmy2U1FnT8Fv4bsFfBlFz%2Fbi%2Bdpucv%2B%2BHs2TwLXgLYjzVH7SF9e857ilr%2FYWufKvixCwblwEUGrXaMg3FgA0%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 2824
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-28 20:11:19 UTC2824OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 36 33 30 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 34 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 39 35 2e 32 33 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 75 72 69 65 63 77 61 72 64
                    Data Ascii: [{"age":36307,"body":{"elapsed_time":743,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.195.235","status_code":404,"type":"http.error"},"type":"network-error","url":"https://mauriecward
                    2024-08-28 20:11:19 UTC168INHTTP/1.1 200 OK
                    Content-Length: 0
                    date: Wed, 28 Aug 2024 20:11:18 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:16:10:07
                    Start date:28/08/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:16:10:11
                    Start date:28/08/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2216,i,3562335403308370151,11216506624506212134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:16:10:14
                    Start date:28/08/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://leembal.com.mx"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly