Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F

Overview

General Information

Sample URL:https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
Analysis ID:1500937
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,14133914975765218484,15731330687132469167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FHTTP Parser: Number of links: 0
Source: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FHTTP Parser: Title: Iniciar sesin does not match URL
Source: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FHTTP Parser: <input type="password" .../> found
Source: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FHTTP Parser: No <meta name="author".. found
Source: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49753 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49753 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Account/Login?ReturnUrl=%2F HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/jquery/jquery.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/fontAwesome/css/all.min.css HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/fontAwesome/css/fontawesome.min.css HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/bootstrap/css/bootstrap.min.css HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/login/css/login.css HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/semantic/semantic.min.css HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/bootstrap/js/bootstrap.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/login/js/login.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/jquery-validation/jquery.validate.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/jquery-validation-unobtrusive/jquery.validate.unobtrusive.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/semantic/semantic.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/isJs/is.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /js/site.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /images/cart.png HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/jquery/jquery.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/bootstrap/js/bootstrap.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/login/js/login.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/jquery-validation-unobtrusive/jquery.validate.unobtrusive.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/jquery-validation/jquery.validate.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/semantic/semantic.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/isJs/is.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /js/site.min.js HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /images/cart.png HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /lib/fontAwesome/webfonts/fa-regular-400.woff2 HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://edi.huevosanjuan.com.mxsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /lib/fontAwesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://edi.huevosanjuan.com.mxsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: edi.huevosanjuan.com.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
Source: global trafficDNS traffic detected: DNS query: edi.huevosanjuan.com.mx
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_103.2.drString found in binary or memory: http://github.com/semantic-org/semantic-ui/
Source: chromecache_86.2.dr, chromecache_79.2.dr, chromecache_103.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_86.2.dr, chromecache_79.2.dr, chromecache_103.2.drString found in binary or memory: http://www.semantic-ui.com/
Source: chromecache_83.2.dr, chromecache_91.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_83.2.dr, chromecache_91.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_103.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato:400
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_102.2.dr, chromecache_107.2.dr, chromecache_106.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_86.2.dr, chromecache_79.2.dr, chromecache_103.2.drString found in binary or memory: https://github.com/Semantic-Org/Semantic-UI
Source: chromecache_102.2.dr, chromecache_107.2.dr, chromecache_106.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_102.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_109.2.dr, chromecache_88.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: classification engineClassification label: clean2.win@16/60@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,14133914975765218484,15731330687132469167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,14133914975765218484,15731330687132469167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://jqueryvalidation.org/0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/all.min.css0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/site.webmanifest0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/bootstrap/css/bootstrap.min.css0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/fontAwesome/webfonts/fa-regular-400.woff20%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/jquery-validation/jquery.validate.min.js0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/fontawesome.min.css0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/favicon-32x32.png0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/fontAwesome/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/bootstrap/js/bootstrap.min.js0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/isJs/is.min.js0%Avira URL Cloudsafe
http://github.com/semantic-org/semantic-ui/0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/login/css/login.css0%Avira URL Cloudsafe
http://github.com/semantic-org/semantic-ui/0%VirustotalBrowse
https://edi.huevosanjuan.com.mx/lib/semantic/semantic.min.js0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/js/site.min.js0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/jquery-validation-unobtrusive/jquery.validate.unobtrusive.min.js0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/login/js/login.js0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
https://github.com/Semantic-Org/Semantic-UI0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/images/cart.png0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/jquery/jquery.min.js0%Avira URL Cloudsafe
http://www.semantic-ui.com/0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/graphs/contributors)0%VirustotalBrowse
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://edi.huevosanjuan.com.mx/lib/semantic/semantic.min.css0%Avira URL Cloudsafe
https://github.com/Semantic-Org/Semantic-UI0%VirustotalBrowse
http://www.semantic-ui.com/0%VirustotalBrowse
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    edi.huevosanjuan.com.mx
    18.208.216.109
    truefalse
      unknown
      www.google.com
      216.58.206.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          windowsupdatebg.s.llnwi.net
          87.248.205.0
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2Ffalse
              unknown
              https://edi.huevosanjuan.com.mx/site.webmanifestfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/all.min.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/bootstrap/css/bootstrap.min.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/jquery-validation/jquery.validate.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/fontAwesome/webfonts/fa-regular-400.woff2false
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/fontawesome.min.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/favicon-32x32.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/fontAwesome/webfonts/fa-solid-900.woff2false
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/bootstrap/js/bootstrap.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/isJs/is.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/login/css/login.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/semantic/semantic.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/js/site.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/login/js/login.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/jquery-validation-unobtrusive/jquery.validate.unobtrusive.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/images/cart.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/jquery/jquery.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://edi.huevosanjuan.com.mx/lib/semantic/semantic.min.cssfalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://jqueryvalidation.org/chromecache_109.2.dr, chromecache_88.2.drfalse
              • URL Reputation: safe
              unknown
              http://opensource.org/licenses/MITchromecache_86.2.dr, chromecache_79.2.dr, chromecache_103.2.drfalse
              • URL Reputation: safe
              unknown
              http://github.com/semantic-org/semantic-ui/chromecache_103.2.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://getbootstrap.com/)chromecache_102.2.dr, chromecache_107.2.dr, chromecache_106.2.drfalse
              • URL Reputation: safe
              unknown
              https://fontawesome.com/license/freechromecache_83.2.dr, chromecache_91.2.drfalse
              • URL Reputation: safe
              unknown
              https://fontawesome.comchromecache_83.2.dr, chromecache_91.2.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_102.2.dr, chromecache_107.2.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://github.com/Semantic-Org/Semantic-UIchromecache_86.2.dr, chromecache_79.2.dr, chromecache_103.2.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://www.semantic-ui.com/chromecache_86.2.dr, chromecache_79.2.dr, chromecache_103.2.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_102.2.dr, chromecache_107.2.dr, chromecache_106.2.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              18.208.216.109
              edi.huevosanjuan.com.mxUnited States
              14618AMAZON-AESUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              216.58.206.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1500937
              Start date and time:2024-08-29 06:35:25 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 15s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean2.win@16/60@6/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 216.58.212.163, 216.58.212.174, 74.125.206.84, 34.104.35.123, 142.250.184.202, 142.250.186.74, 142.250.186.138, 172.217.16.202, 216.58.206.74, 142.250.185.74, 172.217.23.106, 142.250.185.170, 142.250.186.42, 142.250.185.234, 142.250.186.106, 172.217.18.10, 142.250.74.202, 216.58.206.42, 142.250.181.234, 142.250.185.202, 142.250.185.67, 40.68.123.157, 199.232.210.172, 192.229.221.95, 13.95.31.18, 52.165.164.15, 87.248.205.0
              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              No simulations
              InputOutput
              URL: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F Model: jbxai
              {
              "brand":["unknown"],
              "contains_trigger_text":false,
              "prominent_button_name":"Iniciar sesi.n",
              "text_input_field_labels":["Nombre de usuano",
              "Password",
              "eRecu.rdame7"],
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              URL: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F Model: jbxai
              {
              "phishing_score":5,
              "brand_name":"Huevosanjuan",
              "reasons":"The domain 'edi.huevosanjuan.com.mx' is a subdomain of the main domain 'huevosanjuan.com.mx',
               which is a top-level domain (TLD) for Mexico. The domain name does not contain any misspellings or unusual characters,
               and it seems appropriate for the brand 'Huevosanjuan'. However,
               the lack of explicit brand name mention and the use of a subdomain for the login page raise some concerns. Additionally,
               the simplicity of the design and the lack of visual cues that would indicate the brand's identity may make it more susceptible to phishing attempts."}
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 03:36:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9856078925670015
              Encrypted:false
              SSDEEP:48:8rvdgTEURHlZidAKZdA19ehwiZUklqeh9y+3:86vzey
              MD5:5889A3F7905DC7F4C6975FD1BA30C2F2
              SHA1:BC2E0A1AA6C6F341E9111961B7E5A68318DE890A
              SHA-256:A9AFEB47D3A621049308E403E2ED5ECEC9C4AD8B4D0FF13C41B8B5A1F283CCFD
              SHA-512:F6448AFD939D99E31E92E073EEFBEFC73E7AA3E9BED560F416C3643527B5D66393C4FDF571120233567CAF14F3F52B61AB1D7773E3A91348B885FC908B99E889
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 03:36:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9992045462229213
              Encrypted:false
              SSDEEP:48:8WdgTEURHlZidAKZdA1weh/iZUkAQkqehOy+2:8RvB9Qry
              MD5:9A249C8D2543AC2C4E618D3BF40C707C
              SHA1:C57ED1EF5E60CBDB67BD952042D289DA51595DDC
              SHA-256:0C9B80E734E895554EE9F24F1F5B3A7BB3E156EA4C76CEB1B7995610914B8E96
              SHA-512:F9C8187756C10856DAD4BFD95823C5AD2143CF64C8527C578CA0E68839D6F6C822B5B12392D9B6B5C801F2091C944D286AC921E369D946288951541E45A104B1
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.006901800508357
              Encrypted:false
              SSDEEP:48:8xldgTEUsHlZidAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8xIv6nKy
              MD5:7E703E8600AC28C5884BAF4A9845C182
              SHA1:D05B38066854F1005CC636B23BA827C165185987
              SHA-256:C46FB60465AAD8B3AA87502E8C83BF664B268FB94DDE549FCB17ED563675740B
              SHA-512:99F31BE3EAA4133226B4FC019C745D83D80EBFCD089B901FCA727BF9CD9A0E11C3E226A6B7F435C7B0B634F75B7B5C5599ED57A69117C389A33B528F14E8DEFD
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 03:36:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9992400526014817
              Encrypted:false
              SSDEEP:48:8jdgTEURHlZidAKZdA1vehDiZUkwqehiy+R:8qviky
              MD5:026654BF18677EE74DB63A72DED6F29A
              SHA1:9BAB79A6E714AFEF50268B6FE6D2DF3A07266866
              SHA-256:B0AEADF806453BD1E6F4E3E102FAB1CE5864112A5A7C4D36B423EF98C294D6AF
              SHA-512:0C83476BC33647FADF3E605FC03D3E12F085F9ADF5FDB44FA627740D631592599EB85FDCA9B726F2318222E56BF99BC762B6F9BCA1DA23A4CED6454312C3236B
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 03:36:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9865759749247878
              Encrypted:false
              SSDEEP:48:8YdgTEURHlZidAKZdA1hehBiZUk1W1qehYy+C:8/vS94y
              MD5:2D000AB3E5111BF5CF589EB8A630AAFD
              SHA1:A430096B769E1636B593E93B6E05ABFA00011155
              SHA-256:FFBFF34184DFAC94AC9E2FA60A5129AF062E9441BE1FBC2E59A4F4A3FA37FFBD
              SHA-512:662EE96FF7E855D0AE68EC6C8F51C205174FEA5F2F09C37AD4EBF3F2AC60511EAD6129AA042BEA58AD22111D07CF939E0B9D28CA89DA1D31D0D969900871EC11
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....f.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 03:36:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9948453092232774
              Encrypted:false
              SSDEEP:48:80dgTEURHlZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKy+yT+:8jvMT/TbxWOvTbKy7T
              MD5:01D7459D0BE7C75809D0D6909ACF3334
              SHA1:DEB51660E7D1F551F67A21746559CEDCC5E4448E
              SHA-256:8AA72A2E93DB08AE26C99F704B66E08E9B9677222DCBF1ADBAA76B4AF75AA9DC
              SHA-512:F2CF8B36DEE46B53B8FEA7E3F4AC9562941E589AB4018297DFEF3AD865137277442C8BC8705D4B78A5998E72AA5252AFD049C0F95AB07FCBC1E36942BC98323F
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....l......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.$....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
              Category:downloaded
              Size (bytes):23040
              Entropy (8bit):7.990788476764561
              Encrypted:true
              SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
              MD5:DE69CF9E514DF447D1B0BB16F49D2457
              SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
              SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
              SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
              Malicious:false
              Reputation:low
              URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
              Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):460
              Entropy (8bit):4.246643501886726
              Encrypted:false
              SSDEEP:12:1lMAnfNuJggBU8egYFHggB86O/TLDTOrV:1lMAnfgJC8epFHtO/TLDTOrV
              MD5:01A6E43E81EE2B629B96394EC68B0698
              SHA1:2ECA615B21EEFD1C149539C3DD0228FF0D84D2A0
              SHA-256:7F2C3DD0F4F7ACED57298FBDC83E701C8B81740FDF2BF799403F9B6C414785A2
              SHA-512:1FBFD6C0CF613AA9A1309444DD025F4C778CAF6C08F7CA804F55D338A2DD48067B7EA3AE6BDAD117A513E45128EEF9A9C7B7522BC26D7CAA407097178344776F
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/site.webmanifest
              Preview:{.. "name": "EDI Core",.. "short_name": "EDICore",.. "icons": [.. {.. "src": "/android-chrome-192x192.png",.. "sizes": "192x192",.. "type": "image/png".. },.. {.. "src": "/android-chrome-512x512.png",.. "sizes": "512x512",.. "type": "image/png".. }.. ],.. "theme_color": "#ffffff",.. "background_color": "#ffffff",.. "display": "standalone"..}..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (55494)
              Category:dropped
              Size (bytes):55775
              Entropy (8bit):5.2373643026823435
              Encrypted:false
              SSDEEP:768:tVYe0yK2vHVRS323ufp0NagHDFR82Qs+miD5W5MsgQZmJPliB6BBoBFeq:tVc+U2QK+GM4ZIwwoqq
              MD5:6895E8CD60B62646CE12426015888F58
              SHA1:DE908C9ED184D74EB525FA7A30449B67FC3A1C14
              SHA-256:EB795DEDA8983FA5310627C9584CF3F3B95D272567113500059018B3941CB267
              SHA-512:F43DFD388488B509A66879608C35D7C1155F93DCEC33CA875082F59F35552740D65E9A344A044D7EC534F0278A6BB6F0ED81047F73DCF615F7DCD76E0A482009
              Malicious:false
              Reputation:low
              Preview:/*!. * Bootstrap v4.2.1 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("popper.js"),require("jquery")):"function"==typeof define&&define.amd?define(["exports","popper.js","jquery"],e):e(t.bootstrap={},t.Popper,t.jQuery)}(this,function(t,u,g){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enum
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (59860), with CRLF line terminators
              Category:downloaded
              Size (bytes):628883
              Entropy (8bit):5.322810821733837
              Encrypted:false
              SSDEEP:3072:3MeaMKrbytTPEKEVK42adUcMtR2P8A+4xzzL1wE3sgfM:3MeaMEUsb442adUcMtR2P8AbxzzLWnn
              MD5:E0C95F62B82D1EEC4CA33ECEF68C0669
              SHA1:C94CD5139956CA017F102B039B35ED537F20747B
              SHA-256:7C7C72980B57EEEB3AC6593419B8AEACB2952E95499EEBF8E61412596E875F5E
              SHA-512:F36643AA63A9F05F210B23D46219DE4BBF5AF9A630C7B59870DA3DBC98221373BC901809AC5EBE477FDE2C602B65DA877E21C1EA5E2BF96F27B683094ECFF6FD
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/semantic/semantic.min.css
              Preview: /*.. * # Semantic UI - 2.4.0.. * https://github.com/Semantic-Org/Semantic-UI.. * http://www.semantic-ui.com/.. *.. * Copyright 2014 Contributors.. * Released under the MIT license.. * http://opensource.org/licenses/MIT.. *.. */..@import url(https://fonts.googleapis.com/css?family=Lato:400,700,400italic,700italic&subset=latin);/*!.. * # Semantic UI 2.4.0 - Reset.. * http://github.com/semantic-org/semantic-ui/.. *.. *.. * Released under the MIT license.. * http://opensource.org/licenses/MIT.. *.. */*,:after,:before{-webkit-box-sizing:inherit;box-sizing:inherit}html{-webkit-box-sizing:border-box;box-sizing:border-box}input[type=email],input[type=password],input[type=search],input[type=text]{-webkit-appearance:none;-moz-appearance:none}/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}fig
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
              Category:downloaded
              Size (bytes):78268
              Entropy (8bit):7.996968270435637
              Encrypted:true
              SSDEEP:1536:AOhrLFyv3lzKb1hkG8l0o4HXWj2uwgcdSJSls7ZahNpUFl8a/KdDe8Y7fN5O:AOhfMv3ILc0Dm3wA4LpKKdO7a
              MD5:D824DF7EB2E268626A2DD9A6A741AC4E
              SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
              SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
              SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/fontAwesome/webfonts/fa-solid-900.woff2
              Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):16828
              Entropy (8bit):6.8114464200052645
              Encrypted:false
              SSDEEP:384:bruJhQUxSdFCwLyZcduWLtdPbCVCL3d/CqjWgQitWT12n:nuJhQUKscdu8fUCLNavOWT1K
              MD5:C2C6B7B1A4161CAD893BECF1890B0D8F
              SHA1:14B333C1DDD2DCBABFE731A3B21F2ECF0B026A6A
              SHA-256:FE3493511A112037A5F3F874A67C64B5A517DAA30BFBEFB2A753E98662EE9501
              SHA-512:347DD29EA5E83E14875C1737DA4C64A1BD0FCF949700CD3866AFFA30F5D9DA7A4B025FF50761F113F9BF24A21090015B0371B9675934B86340073BFECB49252B
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/images/cart.png
              Preview:.PNG........IHDR...............+.....tEXtSoftware.Adobe ImageReadyq.e<..A^IDATx...K.d.y..;....A.@ .@...Aic..S6a..Fc......b.Ls...zfe @0.."..d.76.bO..T..S...E.6!-,..K1.D..5!H.m.0.t...~.......$....=...vU....................................................................................................................................................ZX\.c.J.....v......I.$..G.A.[......@..?.<..?o..tl...-o.....?.......;o....P........C>.?*..G...........G}...~5}N......M..i.?.^.;.B.....s.~.......{..8O.._%....N.R'....7.....W........N.'.V/...MG..x/.=o!......&......L..D@......W...U.3.pT.....[.Z.......6.s........V........0u.2......?..`F..B5}N.../.c..?........]....?.?L..>'`.-....D..S.z.....=}.....~8!.....2&...M.do.cm4.......@.8..^....s../.... .........B@....K..........j....T..._.........'....E .... .......'..'...t<...[~....Pz.....A...M...........!.....`W.x7.,..v.j...._F......i..I/....B.....w.<...o|.Az./|........G.}..........9...O..5....cK...@S\?...j...M......$.....i. ml...s..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65324)
              Category:downloaded
              Size (bytes):153182
              Entropy (8bit):5.065955912414606
              Encrypted:false
              SSDEEP:1536:K/NImGVh5+QYYDnDEBi83NcuSE9/7ht//1K0q3SYiLENM6HN26x:K/Fs4D9Dq3SYiLENM6HN26x
              MD5:F411C136E2BB302ADA2120B3EB1D5BC3
              SHA1:3AE9BB0E7929489ABD23736AE892939C8FE98645
              SHA-256:6B3BEF53DC4A96EC07149D02A60B5FD026332BBCE0B4ECE79F3C55E3DDB85F5C
              SHA-512:73C0081669F87B45999DA4CE0974CE2F347EB88AD310B63D01E22E52AE8E0C668EEB5F418EA1B6AE18AFFF2E9D21D98CEDB6BE0A9CCC464933B4C3D77D5066F6
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/bootstrap/css/bootstrap.min.css
              Preview:/*!. * Bootstrap v4.2.1 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (55494)
              Category:downloaded
              Size (bytes):55775
              Entropy (8bit):5.2373643026823435
              Encrypted:false
              SSDEEP:768:tVYe0yK2vHVRS323ufp0NagHDFR82Qs+miD5W5MsgQZmJPliB6BBoBFeq:tVc+U2QK+GM4ZIwwoqq
              MD5:6895E8CD60B62646CE12426015888F58
              SHA1:DE908C9ED184D74EB525FA7A30449B67FC3A1C14
              SHA-256:EB795DEDA8983FA5310627C9584CF3F3B95D272567113500059018B3941CB267
              SHA-512:F43DFD388488B509A66879608C35D7C1155F93DCEC33CA875082F59F35552740D65E9A344A044D7EC534F0278A6BB6F0ED81047F73DCF615F7DCD76E0A482009
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/bootstrap/js/bootstrap.min.js
              Preview:/*!. * Bootstrap v4.2.1 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("popper.js"),require("jquery")):"function"==typeof define&&define.amd?define(["exports","popper.js","jquery"],e):e(t.bootstrap={},t.Popper,t.jQuery)}(this,function(t,u,g){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enum
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):1675
              Entropy (8bit):6.774788796302872
              Encrypted:false
              SSDEEP:24:hXO9ugLTbnrE++o9oRvXjrslWm8sy9Oy0J3xDo79eAWAcvrv3bys0Ezj9EMtEfl9:heMgf/E+X6XfslGsAF0qcTPby1ENEBT
              MD5:B45D5E5085A71782B0E1F509A90F2014
              SHA1:DE5D9799FE4EAA0CA82A640E1BC8F33908C4CF76
              SHA-256:5688D2C8099312908BB4A657538441B29FE774048DD82517AD3D87AA8F227DE0
              SHA-512:2AE6FB84765800D4F7713DA067928EA6916FC0112926B926C5070925B82BBBEA0041126793895C88F12063429DE97D1D4E19C21F708B1D3D44426CB8A7792D6A
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTEHKM...K..HGG...HKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMG><G><G>;HDDHKMHKMHJLf..O..O..P..L..HLOHKMHGHP..O..O..O..O..M..HNPHKLHIJQ..O..O..O..O..Jp~HJLHKMHFGHJKHKMHKMQ..O..O..O..L..HKMHKMO..O..O..O..K{.HIKHKMHKLP..P..P..L..HPSHKLHKMHJLHEFHEEHDDHIJHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMGKMFKMFKMFKMHKMGKMFKMGKMHKMGKMGKMHKMHKMGKMHKMDJMGKMEJMEJMHKMEJMFKMHKMHKMEJMEJMHKMHKMJKMGKMGKMMLMLLMGKMEJMDJMGKMGKMEJMGKMHKMHKMPMM.ZO.]O^OMWNM.\O.[OUNM~UN.mQ.oQ.^O.ZO.nQ.YOqSN.kQ.mQ.[O.WN.lQ.lQ.VNnRNzUNuTNtTN.....,~....tRNS.......V.+...1..<...5..6.2..0..7h.FS.E...].D........"..F. $#3.D.......rE.q~}...,....{....b......%F...5.c$&&#a`...$'vxw....._r.....M.....~(....3..!..................e........s.p..6..G....bKGD..h.Q....tIME.......a.=Y....IDAT8.c`ec`
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (24228)
              Category:downloaded
              Size (bytes):24368
              Entropy (8bit):5.2257347165135455
              Encrypted:false
              SSDEEP:384:Q6zrHpFLFWB6/tX2lHJdkMiYnFpg54LwaE2fSNAc0Eny+RWuK7NeB2wV/vtrx+OE:tWB6/8lHJdkMioFpg54UB2yQEny+NNxO
              MD5:23D73C6BD6CBEA8F06D0CC227896A827
              SHA1:3815CF11E1020AC70CC86789BA2ADAF07D3DB434
              SHA-256:6EEFC13F4D9832E74173DEA423BCA495CEB7F4CBB888A19434D71A9BC0F69CB7
              SHA-512:AB5D583CA5FB4E4456D09D4DF30D4C3FB720D39129503471E41FE34E73CF43163896C22319DE5F33204ACE30A06D73D0D00AC180590D8F6BF48E1D4ED9202A4A
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/jquery-validation/jquery.validate.min.js
              Preview:/*! jQuery Validation Plugin - v1.19.0 - 11/28/2018. * https://jqueryvalidation.org/. * Copyright (c) 2018 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.su
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5607), with CRLF line terminators
              Category:downloaded
              Size (bytes):5871
              Entropy (8bit):5.087586624088878
              Encrypted:false
              SSDEEP:96:T+iTAxGLVxTrFaLHzQTsgtB2vTM7gXRiw0zUSt2SNGrR4k8QXno6e2+3g8izelZS:T+iTAx6xTrFaHQTsgtUvTM7gXRiw0zRC
              MD5:7C8539E8AB8E1CB63EA84146A0006455
              SHA1:7AE67B3420C98C73C5020CC92A60108BFD6E89BB
              SHA-256:F46C9CA499E58948C90D50EA3F4504BBF6EC9BD53EDDD9D0507F3EDD6D74BE46
              SHA-512:11A9EE9154D97385BDB5408B9C3974EBD23389D838F4F70D44A3B5BA92F32ADF5A8EAEBA8BE6D73AD9735DC21B4616FABD510617A04273CC108B94F5CED0A94D
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/jquery-validation-unobtrusive/jquery.validate.unobtrusive.min.js
              Preview:// Unobtrusive validation support library for jQuery and jQuery Validate..// Copyright (c) .NET Foundation. All rights reserved...// Licensed under the Apache License, Version 2.0. See License.txt in the project root for license information...// @version v3.2.11..!function(a){"function"==typeof define&&define.amd?define("jquery.validate.unobtrusive",["jquery-validation"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery-validation")):jQuery.validator.unobtrusive=a(jQuery)}(function(a){function e(a,e,n){a.rules[e]=n,a.message&&(a.messages[e]=a.message)}function n(a){return a.replace(/^\s+|\s+$/g,"").split(/\s*,\s*/g)}function t(a){return a.replace(/([!"#$%&'()*+,.\/:;<=>?@\[\\\]^`{|}~])/g,"\\$1")}function r(a){return a.substr(0,a.lastIndexOf(".")+1)}function i(a,e){return 0===a.indexOf("*.")&&(a=a.replace("*.",e)),a}function o(e,n){var r=a(this).find("[data-valmsg-for='"+t(n[0].name)+"']"),i=r.attr("data-valmsg-replace"),o=i?a.parseJSON(i)!==!1:null;r.removeCla
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (64965), with CRLF line terminators
              Category:dropped
              Size (bytes):276463
              Entropy (8bit):5.175645037488442
              Encrypted:false
              SSDEEP:6144:W2uupf1F/d+CuFLbsEWCvt0IlI4VfJTO/KsUzH5VCDCco4kzH/HDmURaREsYv:W2Hrr8Wom0qmVCo4kTvpaRETv
              MD5:95090495CDE3ACA483EC5359D8DA46B6
              SHA1:8FB3A85CC781D7AAC091AF3342C30FCB4204B5DA
              SHA-256:89BE1CA0BA601AFB9B13CE7818A90A40D998843FA1E038D1F64BFCFA9D183E27
              SHA-512:1AFBE0491B0F762F7829951A578BCD3B0D468D36866C447201434E9E25A49131C056535004C1F8F802B713430D914D3F84D946B8097311673BB9177D74EA4EA0
              Malicious:false
              Reputation:low
              Preview: /*..*****************************************************************..*****************************************************************.. THIS IS A MODIFIED VERSION THAT REPLACE MODAL FOR SUIMODAL..*****************************************************************..*****************************************************************.. */.. /*.. * # Semantic UI - 2.4.0.. * https://github.com/Semantic-Org/Semantic-UI.. * http://www.semantic-ui.com/.. *.. * Copyright 2014 Contributors.. * Released under the MIT license.. * http://opensource.org/licenses/MIT.. *.. */..!function(e,t,n,i){e.site=e.fn.site=function(o){var a,r,s=(new Date).getTime(),l=[],c=arguments[0],u="string"==typeof c,d=[].slice.call(arguments,1),f=e.isPlainObject(o)?e.extend(!0,{},e.site.settings,o):e.extend({},e.site.settings),m=f.namespace,g=f.error,p="module-"+m,h=e(n),v=this,b=h.data(p);return a={initialize:function(){a.instantiate()},instantiate:function(){a.verbose("Storing instance of site",a),b=a,h.data(p,a)},nor
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5607), with CRLF line terminators
              Category:dropped
              Size (bytes):5871
              Entropy (8bit):5.087586624088878
              Encrypted:false
              SSDEEP:96:T+iTAxGLVxTrFaLHzQTsgtB2vTM7gXRiw0zUSt2SNGrR4k8QXno6e2+3g8izelZS:T+iTAx6xTrFaHQTsgtUvTM7gXRiw0zRC
              MD5:7C8539E8AB8E1CB63EA84146A0006455
              SHA1:7AE67B3420C98C73C5020CC92A60108BFD6E89BB
              SHA-256:F46C9CA499E58948C90D50EA3F4504BBF6EC9BD53EDDD9D0507F3EDD6D74BE46
              SHA-512:11A9EE9154D97385BDB5408B9C3974EBD23389D838F4F70D44A3B5BA92F32ADF5A8EAEBA8BE6D73AD9735DC21B4616FABD510617A04273CC108B94F5CED0A94D
              Malicious:false
              Reputation:low
              Preview:// Unobtrusive validation support library for jQuery and jQuery Validate..// Copyright (c) .NET Foundation. All rights reserved...// Licensed under the Apache License, Version 2.0. See License.txt in the project root for license information...// @version v3.2.11..!function(a){"function"==typeof define&&define.amd?define("jquery.validate.unobtrusive",["jquery-validation"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery-validation")):jQuery.validator.unobtrusive=a(jQuery)}(function(a){function e(a,e,n){a.rules[e]=n,a.message&&(a.messages[e]=a.message)}function n(a){return a.replace(/^\s+|\s+$/g,"").split(/\s*,\s*/g)}function t(a){return a.replace(/([!"#$%&'()*+,.\/:;<=>?@\[\\\]^`{|}~])/g,"\\$1")}function r(a){return a.substr(0,a.lastIndexOf(".")+1)}function i(a,e){return 0===a.indexOf("*.")&&(a=a.replace("*.",e)),a}function o(e,n){var r=a(this).find("[data-valmsg-for='"+t(n[0].name)+"']"),i=r.attr("data-valmsg-replace"),o=i?a.parseJSON(i)!==!1:null;r.removeCla
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 13224, version 331.-31196
              Category:downloaded
              Size (bytes):13224
              Entropy (8bit):7.985755863286031
              Encrypted:false
              SSDEEP:384:eGBfQ1X4Rpcob1t2NCu+FfLckX1edFTYdpPKW0:eMIis6cCuZnTYLyW0
              MD5:B91D376B8D7646D671CD820950D5F7F1
              SHA1:13517529AFFA39E2585C591ACAE6DC336B6AA917
              SHA-256:E42A88444448AC3D60549CC7C1FF2C8A9CAC721034C073D80A14A44E79730CCA
              SHA-512:80D50B0CF7D064332A0C8E7D9F2E294F1ABED15C47644CB04B92B785AF4601B683CFD3C668C0EF31DEE342840063E0C395AE453650184971BA984EC8ECD3223A
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/fontAwesome/webfonts/fa-regular-400.woff2
              Preview:wOF2......3...........3N.K.$....................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..ie......q.&...Jf....1D"A.Z?D..d...U.C...}.>.Yk7.........v..."LM....7.....t.........V..6.`.C..j...rD.?{HR4...h..myc-.Ya.E...F.......3D...n.M#!.I$..-!&.E0.Pz .RC1A..i.Q.B..`9D<....lw......b...Z.=\...T%1.<.>....B.B..!..~.+.I'....')..(.)k......ab.......iR...B..5,$-..F....{.W...|G_2$l{..^.:..EXte}0..}..^....-...r$;...o`.9O..".................y............3.}.`...._i8.S./......_....Ux..&~.0..Z.Y6....^.7....(........X....I.'.f....=.a.a.q......7.\T.R.B..}W..J..ms.S.i{tW.$.`......n.."".x.c.>>. sZ.Z.S...*..{.'D... .^.........tu#......AB...........Fv.{....t...c.<...[.Z?.]x..F.+X0.i.Q.;&6}a%.7>.n..[....p..H......2..'..>..Z.YF+]...Oq...\.)..?G.y.T.c.I.i2..v../..U...o.=.R...WAu-muk.k...T7{...{.'...~..._..[.5..}..;....g..".....<.tn.T..../..5.j.eIM..{....e.r.Z......#h?..K?....a.......}..^.v:.9.....l...F.......^......jw...ZZ.e/[Y...j..T<...?.....;.}...=.....~J.e1%..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):88
              Entropy (8bit):4.747109994416821
              Encrypted:false
              SSDEEP:3:zIRBEBc2LGRFfrMUDEo/LnKCcHMLVXOVe2Mhe:0ULkrMPCKfHMLyTye
              MD5:58BCCC151C1C8995AA3E3264ACDC80BB
              SHA1:8FB68EE39844E379BA094FC64106E71194C3F127
              SHA-256:61CDA262806B08086EEF1891D71341A08FEE8394BD5980959E8B995FA0AB8528
              SHA-512:73C61D6D7FED8CB9F0A4098B568B10001AB3AEB69D0C0FEFF886FF8EA07769389DFFDAC1931FEFF31167E37F4363C86E21CB79035539112477196FCE584ED180
              Malicious:false
              Reputation:low
              Preview:$(document).ready(function(){const n=is.safari();n&&$("#divNotify").prop("hidden",!1)});
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (57687)
              Category:downloaded
              Size (bytes):57873
              Entropy (8bit):4.690841531459788
              Encrypted:false
              SSDEEP:768:PEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSzO:PE0PxXE4YXJgndFTfy9lQC
              MD5:A227F005FA7AE066C1068AC4B963514C
              SHA1:0A5885758759F084FDC5FD16A550DEB8BE722EA8
              SHA-256:0588D1661498D804543DC1537F9784877A962B9F0EF3C4CCEE765EB7F2543611
              SHA-512:3FDBC95172BE2F2BC0CE3F28B5338ACDD7C5D45DD4615975DFE17C1687FCFF640D6FC4F077A55BF950F9D88EFEF3BB5EC7D517C67CCF816037AC7F7A444C40EC
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/fontawesome.min.css
              Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):967
              Entropy (8bit):5.008750065946786
              Encrypted:false
              SSDEEP:24:2XyoomIokZFNPGZfmXLXQEZBnp1uqaMdfTXeDn:wyRmIVNPGlmXLrvsMdfTXWn
              MD5:382C37E283ADB96F5910462D820E1BFA
              SHA1:3475A58DC6203C6F8609193EAA4091F88E3540A7
              SHA-256:4F83F1C9C3070AEA3B2EC29F9F3D688C1BF5946F825B62201995FD1394A30E3E
              SHA-512:69323D7F165375534A3C543D4DA5D88963833109617C09D2649DCD2D0336FB2F2F7F45BDF3DB7CBFA4E9C2895C8C1EA700A6EB02A07C0B74F139DF0D94767757
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/login/css/login.css
              Preview:html,body {...height: 100%;..}....body.my-login-page {...background-color: #f7f9fb;...font-size: 14px;..}.....my-login-page .brand {...width: 90px;...height: 90px;...overflow: hidden;...border-radius: 50%;...margin: 0 auto;...margin: 40px auto;...box-shadow: 0 0 40px rgba(0,0,0,.05);..}.....my-login-page .brand img {...width: 100%;..}.....my-login-page .card-wrapper {...width: 400px;..}.....my-login-page .card {...border-color: transparent;...box-shadow: 0 0 40px rgba(0,0,0,.05);..}.....my-login-page .card.fat {...padding: 10px;..}.....my-login-page .card .card-title {...margin-bottom: 30px;..}.....my-login-page .form-control {...border-width: 2.3px;..}.....my-login-page .form-group label {...width: 100%;..}.....my-login-page .btn.btn-block {...padding: 12px 10px;..}.....my-login-page .margin-top20 {...margin-top: 20px;..}.....my-login-page .no-margin {...margin: 0;..}.....my-login-page .footer {...margin: 40px 0;...color: #888;...text-align: center;..}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):88
              Entropy (8bit):4.747109994416821
              Encrypted:false
              SSDEEP:3:zIRBEBc2LGRFfrMUDEo/LnKCcHMLVXOVe2Mhe:0ULkrMPCKfHMLyTye
              MD5:58BCCC151C1C8995AA3E3264ACDC80BB
              SHA1:8FB68EE39844E379BA094FC64106E71194C3F127
              SHA-256:61CDA262806B08086EEF1891D71341A08FEE8394BD5980959E8B995FA0AB8528
              SHA-512:73C61D6D7FED8CB9F0A4098B568B10001AB3AEB69D0C0FEFF886FF8EA07769389DFFDAC1931FEFF31167E37F4363C86E21CB79035539112477196FCE584ED180
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/js/site.min.js
              Preview:$(document).ready(function(){const n=is.safari();n&&$("#divNotify").prop("hidden",!1)});
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (64965), with CRLF line terminators
              Category:downloaded
              Size (bytes):276463
              Entropy (8bit):5.175645037488442
              Encrypted:false
              SSDEEP:6144:W2uupf1F/d+CuFLbsEWCvt0IlI4VfJTO/KsUzH5VCDCco4kzH/HDmURaREsYv:W2Hrr8Wom0qmVCo4kTvpaRETv
              MD5:95090495CDE3ACA483EC5359D8DA46B6
              SHA1:8FB3A85CC781D7AAC091AF3342C30FCB4204B5DA
              SHA-256:89BE1CA0BA601AFB9B13CE7818A90A40D998843FA1E038D1F64BFCFA9D183E27
              SHA-512:1AFBE0491B0F762F7829951A578BCD3B0D468D36866C447201434E9E25A49131C056535004C1F8F802B713430D914D3F84D946B8097311673BB9177D74EA4EA0
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/semantic/semantic.min.js
              Preview: /*..*****************************************************************..*****************************************************************.. THIS IS A MODIFIED VERSION THAT REPLACE MODAL FOR SUIMODAL..*****************************************************************..*****************************************************************.. */.. /*.. * # Semantic UI - 2.4.0.. * https://github.com/Semantic-Org/Semantic-UI.. * http://www.semantic-ui.com/.. *.. * Copyright 2014 Contributors.. * Released under the MIT license.. * http://opensource.org/licenses/MIT.. *.. */..!function(e,t,n,i){e.site=e.fn.site=function(o){var a,r,s=(new Date).getTime(),l=[],c=arguments[0],u="string"==typeof c,d=[].slice.call(arguments,1),f=e.isPlainObject(o)?e.extend(!0,{},e.site.settings,o):e.extend({},e.site.settings),m=f.namespace,g=f.error,p="module-"+m,h=e(n),v=this,b=h.data(p);return a={initialize:function(){a.instantiate()},instantiate:function(){a.verbose("Storing instance of site",a),b=a,h.data(p,a)},nor
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):1071
              Entropy (8bit):5.166141827533679
              Encrypted:false
              SSDEEP:24:KOpraFg9KNTNClYxLBdUt+eTNHKu04uPRBKxDaPKjlYCzBUcXNnPKMDHI:KgraFgENTNf6TNHK94uZBKxOyZBUcpyx
              MD5:CF7B480DEB0F7205E4DD079020D75A16
              SHA1:34E3A860845059A61D8BAB1036008E16340F0341
              SHA-256:8D710929B8EA9A1B4904CF899687FA6EBBC42F16B83692310AAFEE3B444DDCE1
              SHA-512:42C53822C0FEBDB1793C2974A266E34187508DD379BFC655747FF5621DEE564DBCB4690BD10510A5E34BFE252D1414CA84BDE191062688FF83075E5224360491
              Malicious:false
              Reputation:low
              Preview:$(function() {...$("input[type='password'][data-eye]").each(function(i) {....let $this = $(this);......$this.wrap($("<div/>", {.....style: 'position:relative'....}));....$this.css({.....paddingRight: 60....});....$this.after($("<div/>", {.. html: '<i class="far fa-eye"></i>',.....class: 'btn btn-primary btn-sm',.....id: 'passeye-toggle-'+i,.....style: 'position:absolute;right:10px;top:50%;transform:translate(0,-50%);padding: 2px 7px;font-size:12px;cursor:pointer;'....}));....$this.after($("<input/>", {.....type: 'hidden',.....id: 'passeye-' + i....}));....$this.on("keyup paste", function() {.....$("#passeye-"+i).val($(this).val());....});....$("#passeye-toggle-"+i).on("click", function() {.....if($this.hasClass("show")) {......$this.attr('type', 'password');......$this.removeClass("show");.. $(this).html('<i class="far fa-eye"></i>');.....}else{......$this.attr('type', 'text');......$this.val($("#passeye-"+i).val());..........$this.addClass("show");..... $(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (24228)
              Category:dropped
              Size (bytes):24368
              Entropy (8bit):5.2257347165135455
              Encrypted:false
              SSDEEP:384:Q6zrHpFLFWB6/tX2lHJdkMiYnFpg54LwaE2fSNAc0Eny+RWuK7NeB2wV/vtrx+OE:tWB6/8lHJdkMioFpg54UB2yQEny+NNxO
              MD5:23D73C6BD6CBEA8F06D0CC227896A827
              SHA1:3815CF11E1020AC70CC86789BA2ADAF07D3DB434
              SHA-256:6EEFC13F4D9832E74173DEA423BCA495CEB7F4CBB888A19434D71A9BC0F69CB7
              SHA-512:AB5D583CA5FB4E4456D09D4DF30D4C3FB720D39129503471E41FE34E73CF43163896C22319DE5F33204ACE30A06D73D0D00AC180590D8F6BF48E1D4ED9202A4A
              Malicious:false
              Reputation:low
              Preview:/*! jQuery Validation Plugin - v1.19.0 - 11/28/2018. * https://jqueryvalidation.org/. * Copyright (c) 2018 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.su
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13132)
              Category:downloaded
              Size (bytes):13181
              Entropy (8bit):5.425377857202401
              Encrypted:false
              SSDEEP:192:/Q9B/+ZnHDVD5XlBQiAhkWZc682vLHIFO7APTKpXYx3b7zi5/8:/smnjD/QiCq682sFO8KpXYx3u8
              MD5:5C9DCA2A19F05DC6D7B1AFA3244A8F6B
              SHA1:4A8519B04BE003F12A833E634BA5736A6634FA19
              SHA-256:96725EBA539ADDEE483B61331EBF23289DC26D3F34301C244B96BE9F6A2822BE
              SHA-512:0EF85551D416608F54A05E47187865D349DB50572BFA3E9D1A583F152AE896A47712B89D13C085F369C234066C1388803E4C3FC2CD0EEC8AD9D63394B89417C6
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/isJs/is.min.js
              Preview:/*!. * is.js 0.8.0. * Author: Aras Atasaygin. */.(function(n,t){if(typeof define==="function"&&define.amd){define(function(){return n.is=t()})}else if(typeof exports==="object"){module.exports=t()}else{n.is=t()}})(this,function(){var n={};n.VERSION="0.8.0";n.not={};n.all={};n.any={};var t=Object.prototype.toString;var e=Array.prototype.slice;var r=Object.prototype.hasOwnProperty;function a(n){return function(){return!n.apply(null,e.call(arguments))}}function u(n){return function(){var t=c(arguments);var e=t.length;for(var r=0;r<e;r++){if(!n.call(null,t[r])){return false}}return true}}function o(n){return function(){var t=c(arguments);var e=t.length;for(var r=0;r<e;r++){if(n.call(null,t[r])){return true}}return false}}var i={"<":function(n,t){return n<t},"<=":function(n,t){return n<=t},">":function(n,t){return n>t},">=":function(n,t){return n>=t}};function f(n,t){var e=t+"";var r=+(e.match(/\d+/)||NaN);var a=e.match(/^[<>]=?|/)[0];return i[a]?i[a](n,r):n==r||r!==r}function c(t){var r=e.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65451)
              Category:downloaded
              Size (bytes):86927
              Entropy (8bit):5.289226719276158
              Encrypted:false
              SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
              MD5:A09E13EE94D51C524B7E2A728C7D4039
              SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
              SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
              SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/jquery/jquery.min.js
              Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (59119)
              Category:downloaded
              Size (bytes):59305
              Entropy (8bit):4.716988765402807
              Encrypted:false
              SSDEEP:768:PEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSzl:PE0PxXE4YXJgndFTfy9lQB
              MD5:ECD507B3125EDC4D2A03AA6AE5D07DA9
              SHA1:A57EE68D11601B0FD8E5037FC241FF65A754473C
              SHA-256:99464CEB71BC9BBDCC72275FAEFE44F98EB5CBB6B5D8EE665B87B35376F1A96E
              SHA-512:D72727E8871A410E34FCC2815B65B84618ACFC36C82D4EF80B5BD2ACB2710AAE7BA3DE35626D354B036C38CAAF10116572051AEB12E23D8FCD4B947E13ACED25
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/all.min.css
              Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13132)
              Category:dropped
              Size (bytes):13181
              Entropy (8bit):5.425377857202401
              Encrypted:false
              SSDEEP:192:/Q9B/+ZnHDVD5XlBQiAhkWZc682vLHIFO7APTKpXYx3b7zi5/8:/smnjD/QiCq682sFO8KpXYx3u8
              MD5:5C9DCA2A19F05DC6D7B1AFA3244A8F6B
              SHA1:4A8519B04BE003F12A833E634BA5736A6634FA19
              SHA-256:96725EBA539ADDEE483B61331EBF23289DC26D3F34301C244B96BE9F6A2822BE
              SHA-512:0EF85551D416608F54A05E47187865D349DB50572BFA3E9D1A583F152AE896A47712B89D13C085F369C234066C1388803E4C3FC2CD0EEC8AD9D63394B89417C6
              Malicious:false
              Reputation:low
              Preview:/*!. * is.js 0.8.0. * Author: Aras Atasaygin. */.(function(n,t){if(typeof define==="function"&&define.amd){define(function(){return n.is=t()})}else if(typeof exports==="object"){module.exports=t()}else{n.is=t()}})(this,function(){var n={};n.VERSION="0.8.0";n.not={};n.all={};n.any={};var t=Object.prototype.toString;var e=Array.prototype.slice;var r=Object.prototype.hasOwnProperty;function a(n){return function(){return!n.apply(null,e.call(arguments))}}function u(n){return function(){var t=c(arguments);var e=t.length;for(var r=0;r<e;r++){if(!n.call(null,t[r])){return false}}return true}}function o(n){return function(){var t=c(arguments);var e=t.length;for(var r=0;r<e;r++){if(n.call(null,t[r])){return true}}return false}}var i={"<":function(n,t){return n<t},"<=":function(n,t){return n<=t},">":function(n,t){return n>t},">=":function(n,t){return n>=t}};function f(n,t){var e=t+"";var r=+(e.match(/\d+/)||NaN);var a=e.match(/^[<>]=?|/)[0];return i[a]?i[a](n,r):n==r||r!==r}function c(t){var r=e.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):2894
              Entropy (8bit):5.33672968786967
              Encrypted:false
              SSDEEP:48:HY3QLRRVc+u7Y3QLfN0oDY3QCiE5RVc+u7Y3QCigN0oDOL21RVc+u7OLPN0oDOCn:HYgLbVc+u7YgLfNHYgCiUVc+u7YgCigl
              MD5:942EDBE8D01910ABD3A1477482221188
              SHA1:7337FC9B395EA344D715DED6FFA8CF9D6DA5DD15
              SHA-256:5E245F87C91E4CC60C4F66311F2691F187B9F710259F5F75CD6BEFF7598D6DDD
              SHA-512:DFEBCF5C2059A78D05ADA127661597A39917EAA4369D7DE4C9B21949E23EB440463CAD5ED53390EC8C438C069087A32B26470617F9C35232BCEB266B30C42498
              Malicious:false
              Reputation:low
              URL:"https://fonts.googleapis.com/css?family=Lato:400,700,400italic,700italic&subset=latin"
              Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+20
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):1675
              Entropy (8bit):6.774788796302872
              Encrypted:false
              SSDEEP:24:hXO9ugLTbnrE++o9oRvXjrslWm8sy9Oy0J3xDo79eAWAcvrv3bys0Ezj9EMtEfl9:heMgf/E+X6XfslGsAF0qcTPby1ENEBT
              MD5:B45D5E5085A71782B0E1F509A90F2014
              SHA1:DE5D9799FE4EAA0CA82A640E1BC8F33908C4CF76
              SHA-256:5688D2C8099312908BB4A657538441B29FE774048DD82517AD3D87AA8F227DE0
              SHA-512:2AE6FB84765800D4F7713DA067928EA6916FC0112926B926C5070925B82BBBEA0041126793895C88F12063429DE97D1D4E19C21F708B1D3D44426CB8A7792D6A
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/favicon-32x32.png
              Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTEHKM...K..HGG...HKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMG><G><G>;HDDHKMHKMHJLf..O..O..P..L..HLOHKMHGHP..O..O..O..O..M..HNPHKLHIJQ..O..O..O..O..Jp~HJLHKMHFGHJKHKMHKMQ..O..O..O..L..HKMHKMO..O..O..O..K{.HIKHKMHKLP..P..P..L..HPSHKLHKMHJLHEFHEEHDDHIJHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMGKMFKMFKMFKMHKMGKMFKMGKMHKMGKMGKMHKMHKMGKMHKMDJMGKMEJMEJMHKMEJMFKMHKMHKMEJMEJMHKMHKMJKMGKMGKMMLMLLMGKMEJMDJMGKMGKMEJMGKMHKMHKMPMM.ZO.]O^OMWNM.\O.[OUNM~UN.mQ.oQ.^O.ZO.nQ.YOqSN.kQ.mQ.[O.WN.lQ.lQ.VNnRNzUNuTNtTN.....,~....tRNS.......V.+...1..<...5..6.2..0..7h.FS.E...].D........"..F. $#3.D.......rE.q~}...,....{....b......%F...5.c$&&#a`...$'vxw....._r.....M.....~(....3..!..................e........s.p..6..G....bKGD..h.Q....tIME.......a.=Y....IDAT8.c`ec`
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):40
              Entropy (8bit):4.462814895472355
              Encrypted:false
              SSDEEP:3:PBmCNTsfMS1CYYn:PlZsxC
              MD5:6CF8A1266C3ABF2589831B71949CE89A
              SHA1:83EEBFDD3DD4AB30FBE4DC3A362149DE16F2E466
              SHA-256:7C9BB5C140C40607316AF0C474ACFC606F306D7432D6A4294F74DE7AD3FB7E2F
              SHA-512:1E4A82D0E7761A4EAFA845D49F4A62AFD4494405C1AA6E9B9B3B3C71EEDEE211549AACE7918C00D8689774F23097F6D280534CBD4F30A0ABBA2B6283A4867F93
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlaQ8QONSvyPxIFDZFh1L0SBQ3OQUx6?alt=proto
              Preview:ChoKCw2RYdS9GgQIVhgCCgsNzkFMehoECEsYAg==
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):16828
              Entropy (8bit):6.8114464200052645
              Encrypted:false
              SSDEEP:384:bruJhQUxSdFCwLyZcduWLtdPbCVCL3d/CqjWgQitWT12n:nuJhQUKscdu8fUCLNavOWT1K
              MD5:C2C6B7B1A4161CAD893BECF1890B0D8F
              SHA1:14B333C1DDD2DCBABFE731A3B21F2ECF0B026A6A
              SHA-256:FE3493511A112037A5F3F874A67C64B5A517DAA30BFBEFB2A753E98662EE9501
              SHA-512:347DD29EA5E83E14875C1737DA4C64A1BD0FCF949700CD3866AFFA30F5D9DA7A4B025FF50761F113F9BF24A21090015B0371B9675934B86340073BFECB49252B
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...............+.....tEXtSoftware.Adobe ImageReadyq.e<..A^IDATx...K.d.y..;....A.@ .@...Aic..S6a..Fc......b.Ls...zfe @0.."..d.76.bO..T..S...E.6!-,..K1.D..5!H.m.0.t...~.......$....=...vU....................................................................................................................................................ZX\.c.J.....v......I.$..G.A.[......@..?.<..?o..tl...-o.....?.......;o....P........C>.?*..G...........G}...~5}N......M..i.?.^.;.B.....s.~.......{..8O.._%....N.R'....7.....W........N.'.V/...MG..x/.=o!......&......L..D@......W...U.3.pT.....[.Z.......6.s........V........0u.2......?..`F..B5}N.../.c..?........]....?.?L..>'`.-....D..S.z.....=}.....~8!.....2&...M.do.cm4.......@.8..^....s../.... .........B@....K..........j....T..._.........'....E .... .......'..'...t<...[~....Pz.....A...M...........!.....`W.x7.,..v.j...._F......i..I/....B.....w.<...o|.Az./|........G.}..........9...O..5....cK...@S\?...j...M......$.....i. ml...s..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65451)
              Category:dropped
              Size (bytes):86927
              Entropy (8bit):5.289226719276158
              Encrypted:false
              SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
              MD5:A09E13EE94D51C524B7E2A728C7D4039
              SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
              SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
              SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
              Malicious:false
              Reputation:low
              Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):1071
              Entropy (8bit):5.166141827533679
              Encrypted:false
              SSDEEP:24:KOpraFg9KNTNClYxLBdUt+eTNHKu04uPRBKxDaPKjlYCzBUcXNnPKMDHI:KgraFgENTNf6TNHK94uZBKxOyZBUcpyx
              MD5:CF7B480DEB0F7205E4DD079020D75A16
              SHA1:34E3A860845059A61D8BAB1036008E16340F0341
              SHA-256:8D710929B8EA9A1B4904CF899687FA6EBBC42F16B83692310AAFEE3B444DDCE1
              SHA-512:42C53822C0FEBDB1793C2974A266E34187508DD379BFC655747FF5621DEE564DBCB4690BD10510A5E34BFE252D1414CA84BDE191062688FF83075E5224360491
              Malicious:false
              Reputation:low
              URL:https://edi.huevosanjuan.com.mx/lib/login/js/login.js
              Preview:$(function() {...$("input[type='password'][data-eye]").each(function(i) {....let $this = $(this);......$this.wrap($("<div/>", {.....style: 'position:relative'....}));....$this.css({.....paddingRight: 60....});....$this.after($("<div/>", {.. html: '<i class="far fa-eye"></i>',.....class: 'btn btn-primary btn-sm',.....id: 'passeye-toggle-'+i,.....style: 'position:absolute;right:10px;top:50%;transform:translate(0,-50%);padding: 2px 7px;font-size:12px;cursor:pointer;'....}));....$this.after($("<input/>", {.....type: 'hidden',.....id: 'passeye-' + i....}));....$this.on("keyup paste", function() {.....$("#passeye-"+i).val($(this).val());....});....$("#passeye-toggle-"+i).on("click", function() {.....if($this.hasClass("show")) {......$this.attr('type', 'password');......$this.removeClass("show");.. $(this).html('<i class="far fa-eye"></i>');.....}else{......$this.attr('type', 'text');......$this.val($("#passeye-"+i).val());..........$this.addClass("show");..... $(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
              Category:downloaded
              Size (bytes):23580
              Entropy (8bit):7.990537110832721
              Encrypted:true
              SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
              MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
              SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
              SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
              SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
              Malicious:false
              Reputation:low
              URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
              Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Aug 29, 2024 06:36:09.799135923 CEST49675443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:09.799137115 CEST49674443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:09.893048048 CEST49673443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:19.261630058 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:19.261662960 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:19.261765003 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:19.262005091 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:19.262011051 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:19.262204885 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:19.262218952 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:19.262229919 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:19.262428999 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:19.262439966 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:19.456933022 CEST49674443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:19.504031897 CEST49675443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:19.504565954 CEST49673443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:20.747173071 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:20.747432947 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:20.797038078 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:20.797219038 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:20.862874031 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:20.862893105 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:20.863178015 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:20.863182068 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:20.863989115 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:20.864047050 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:20.864208937 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:20.864259005 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.116039038 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.116163015 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.117166042 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.117268085 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.117592096 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.117610931 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.128195047 CEST4434970323.1.237.91192.168.2.5
              Aug 29, 2024 06:36:21.128303051 CEST49703443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:21.157311916 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.157336950 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.157370090 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.202370882 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.226706982 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.226727962 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.226735115 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.226787090 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.226798058 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.226836920 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.227344036 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.227384090 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.227427006 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.228955030 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.228971958 CEST4434971018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.228979111 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.229012966 CEST49710443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.337492943 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.337541103 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.337611914 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.338511944 CEST49714443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.338520050 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.338574886 CEST49714443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.339323997 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.339359999 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.339420080 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.340163946 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.340169907 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.340219975 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.340930939 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.340939045 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.340990067 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.351412058 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.351953030 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.351969957 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.352504969 CEST49714443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.352516890 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.352787971 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.352802038 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.352930069 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.352941990 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.353055000 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.353066921 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.396507025 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.597186089 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:21.597223997 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:21.597286940 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:21.597497940 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:21.597512007 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:21.640847921 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.640872002 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.640878916 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.640906096 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.640918016 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.640928030 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.640932083 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.640958071 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.640970945 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.640976906 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.640990019 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.641011000 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.686547041 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.727416992 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.727425098 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.727452040 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.727463007 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.727482080 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.727490902 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.727524996 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.727539062 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.728796959 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.728805065 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.728830099 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.728857994 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.728864908 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.728895903 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.728924036 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.813951015 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.813966990 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.814035892 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.814074039 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.814116955 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.814665079 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.814678907 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.814713955 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.814744949 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.814753056 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.814788103 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.814800978 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.814877033 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.814923048 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.814986944 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.822487116 CEST49709443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.822506905 CEST4434970918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.823152065 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.823194027 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:21.823276997 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.823717117 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:21.823726892 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.007091045 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.007344007 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.007361889 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.008244038 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.008307934 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.008722067 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.008776903 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.008788109 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.008897066 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.008903980 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.008949995 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.009200096 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.009213924 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.009279013 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.009287119 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.010117054 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.010169029 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.010174036 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.010215044 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.010742903 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.010801077 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.011271954 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.011318922 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.011503935 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.011512041 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.011626005 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.011631966 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.011925936 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.012237072 CEST49714443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.012243986 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.012533903 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.012954950 CEST49714443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.013019085 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.013094902 CEST49714443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.026787043 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.026985884 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.026998043 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.027304888 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.027573109 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.027631044 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.027828932 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.056622028 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.056627035 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.056627035 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.060497046 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.072495937 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.183748007 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.183798075 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.183919907 CEST49714443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.194775105 CEST49714443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.194791079 CEST4434971418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.195956945 CEST49720443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.195971966 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.196070910 CEST49720443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.197716951 CEST49720443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.197730064 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.237550974 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:22.250556946 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:22.250575066 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:22.251617908 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:22.251705885 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:22.255461931 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.255479097 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.255485058 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.255492926 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.255512953 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.255548000 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.255565882 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.255583048 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.255620956 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.257587910 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.257602930 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.257651091 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.257658005 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.257687092 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.258398056 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258419037 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258424997 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258434057 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258456945 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258472919 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.258485079 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258497953 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.258538008 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.258615017 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258630991 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258637905 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258649111 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258677959 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258680105 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.258692026 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258703947 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.258723974 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.258738041 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.258742094 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.258779049 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.260632992 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.260648012 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.260720015 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.260725021 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.260732889 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.260737896 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.260792971 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.260799885 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.260828972 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.260829926 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.263272047 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:22.263358116 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:22.295721054 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.296993017 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.297003984 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.298051119 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.298098087 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.298110008 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.300864935 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.300923109 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.301251888 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.301259995 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.309356928 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.309376001 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.309391022 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.309442043 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.309452057 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.309469938 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.309489965 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.309501886 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.309508085 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.309520006 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.309546947 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.313060999 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.313064098 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:22.313072920 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:22.343409061 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.343417883 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.343457937 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.343488932 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.343502045 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.343545914 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.343563080 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.344103098 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.344149113 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.344163895 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.344182014 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.344221115 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.345161915 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.345386982 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.345395088 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.345427990 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.345441103 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.345454931 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.345467091 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.345762968 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.345782042 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.345814943 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.345814943 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.345841885 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.345849991 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.345958948 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.346266031 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.346327066 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.346327066 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.346365929 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.346904039 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.346916914 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.346977949 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.346986055 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.347193956 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.347548962 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.347563982 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.347603083 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.347609997 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.347640038 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.347651958 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.358947992 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:22.362670898 CEST49716443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.362687111 CEST4434971618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.363331079 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.363362074 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.363440037 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.364428997 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.364439964 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.374207020 CEST49715443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.374217987 CEST4434971518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.377011061 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.377022982 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.377093077 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.378542900 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.378559113 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.397958040 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.397974968 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.398040056 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.398056984 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.398087978 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.398206949 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.399279118 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.399292946 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.399363995 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.399372101 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.399596930 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.400238991 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.400254011 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.400322914 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.400332928 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.400373936 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.432847023 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.432863951 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.432913065 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.432930946 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.432966948 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.432980061 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.433032036 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.433044910 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.433093071 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.433099031 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.433242083 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.433589935 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.433603048 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.433657885 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.433665037 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.433782101 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.434197903 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.434211016 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.434259892 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.434266090 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.434289932 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.434303045 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.434923887 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.434977055 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.434978962 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.435175896 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.459552050 CEST49717443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.459566116 CEST4434971718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.460257053 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.460287094 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.460402012 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.463546038 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.463557005 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.488467932 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.488495111 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.488528967 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.488540888 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.488574028 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.488586903 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.489151955 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.489166975 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.489221096 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.489228964 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.489279032 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.489403963 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.489418030 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.489484072 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.489491940 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.489535093 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.489902020 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.489916086 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.489979029 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.489989996 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.490036964 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.490386963 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.490401983 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.490480900 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.490488052 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.490530014 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.490614891 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.490634918 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.490678072 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.490684986 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.490704060 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.490719080 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.514194012 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.549293995 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.549313068 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.549319983 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.549328089 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.549351931 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.549381971 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.549398899 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.549432993 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.549452066 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.551290989 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.551306963 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.551379919 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.551387072 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580185890 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580203056 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580276966 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580286980 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580324888 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580332994 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580348969 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580382109 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580388069 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580410004 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580419064 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580471992 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580493927 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580532074 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580538034 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580557108 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580584049 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580599070 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580615044 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580651999 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580661058 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.580686092 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.580696106 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.581486940 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.581501007 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.581546068 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.581552982 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.581568956 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.581598997 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.581602097 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.581612110 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.581641912 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.581682920 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.582288027 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.582300901 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.582362890 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.582369089 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.582381964 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.582410097 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.582444906 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.582461119 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.582495928 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.582501888 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.582531929 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.582551003 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.593128920 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.593653917 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.636389017 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.636398077 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.636431932 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.636471033 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.636487007 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.636506081 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.636519909 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.636533976 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.636539936 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.636560917 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.636564970 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.636594057 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.667659998 CEST49719443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.667680025 CEST4434971918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.668247938 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.668282986 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.668355942 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.668669939 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.669562101 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.669574976 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670063019 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670078993 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670136929 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.670145035 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670182943 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.670468092 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670480967 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670531988 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.670540094 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670583963 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.670681000 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670695066 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670737028 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.670744896 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670772076 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.670784950 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.670968056 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.670979977 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.671030998 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.671036959 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.671077967 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.675112963 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675132990 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675192118 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.675203085 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675240993 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.675455093 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675467968 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675513029 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.675519943 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675568104 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.675751925 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675765038 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675806046 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.675811052 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675843000 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.675851107 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.675920010 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675935984 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.675981998 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.675988913 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.676148891 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.684875965 CEST49720443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.684885025 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.685040951 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.685180902 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.685977936 CEST49720443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.686033964 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.686506033 CEST49720443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.732506990 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.760865927 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.760880947 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.760934114 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.760946035 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.760970116 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.761009932 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.761162996 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.761178017 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.761226892 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.761234045 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.761271954 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.761341095 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.761356115 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.761392117 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.761396885 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.761425018 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.761446953 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.761627913 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.761641026 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.761682034 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.761688948 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.761713982 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.761722088 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.762459993 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762471914 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762511969 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762522936 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.762532949 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762554884 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.762588024 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.762658119 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762670040 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762716055 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.762721062 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762739897 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.762819052 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762835979 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762868881 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.762876987 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.762903929 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.813005924 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.837395906 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.839230061 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.839277983 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.839616060 CEST49720443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.851603985 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.851619005 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.851690054 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.851710081 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.851762056 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.851957083 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.851985931 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.852021933 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.852027893 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.852058887 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.852087975 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.852210999 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.852222919 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.852260113 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.852272987 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.852279902 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.852303982 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.852334976 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.852344036 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.852406025 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.853297949 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.853327036 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.853632927 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.854434967 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.854495049 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.854742050 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.855369091 CEST49713443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.855384111 CEST4434971318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.856296062 CEST49725443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.856318951 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.856404066 CEST49725443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.868473053 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.889952898 CEST49725443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.889969110 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.894308090 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.894318104 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.894619942 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.896729946 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.896794081 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.899672985 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.900494099 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.907129049 CEST49720443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.907138109 CEST4434972018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.916785002 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.916802883 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.916975975 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.917248011 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.917260885 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.934773922 CEST49727443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:22.934793949 CEST44349727184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:22.934864044 CEST49727443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:22.937458992 CEST49727443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:22.937472105 CEST44349727184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:22.939264059 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.940505028 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.940526009 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.940535069 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.941407919 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.941462040 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.942769051 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.942828894 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.943152905 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:22.943160057 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:22.986589909 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.002545118 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.002564907 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.002625942 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.003248930 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.003268003 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.003324032 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.003643990 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.003649950 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.003737926 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.004117966 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.004129887 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.004589081 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.004596949 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.005162954 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.005177021 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.030637980 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.030656099 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.030706882 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.030719042 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.030759096 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.030838966 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.030878067 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.030916929 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.036561966 CEST49722443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.036572933 CEST4434972218.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.042279959 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.042290926 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.042555094 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.042872906 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.042882919 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.086236954 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.086280107 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.086293936 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.086343050 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.086353064 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.086400032 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.086518049 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.086576939 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.086613894 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.086644888 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.086695910 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.087229013 CEST49721443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.087234974 CEST4434972118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.173856974 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.174258947 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.174277067 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.175295115 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.175354958 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.176172018 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.176232100 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.176440954 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.176449060 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.200671911 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.200690031 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.200695992 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.200705051 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.200726986 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.200757027 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.200782061 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.200793982 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.200828075 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.202701092 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.202716112 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.202781916 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.202790022 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.219183922 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.244191885 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.287921906 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.287929058 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.287959099 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.287987947 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.288001060 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.288034916 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.288044930 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.288767099 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.288780928 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.288825035 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.288832903 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.288849115 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.288872957 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.289643049 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.289657116 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.289716005 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.289722919 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.289798021 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.330039978 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.330053091 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.330120087 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.330130100 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.332861900 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.348439932 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.348455906 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.348460913 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.348473072 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.348498106 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.348520994 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.348534107 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.348543882 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.348552942 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.348581076 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.375519991 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.375535011 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.375642061 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.375643015 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.375653982 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.375694990 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.376319885 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.376332998 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.376399040 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.376405001 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.376522064 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.376596928 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.376610994 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.376647949 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.376653910 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.376679897 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.376693010 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.377778053 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.377794027 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.377851963 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.377860069 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.378145933 CEST49724443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.378163099 CEST4434972418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.378163099 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.380129099 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.380359888 CEST49725443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.380367994 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.380750895 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.381669044 CEST49725443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.381733894 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.382113934 CEST49725443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.398582935 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.403064013 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.403072119 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.403376102 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.409167051 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.409245968 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.411870956 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.424499989 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.452508926 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.455185890 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.462058067 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.462071896 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.462138891 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.462146997 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.462191105 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.462523937 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.462538958 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.462587118 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.462594032 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.463107109 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.463124037 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.463176012 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.463182926 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.463380098 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.463392019 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.463430882 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.463439941 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.464061975 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.464204073 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.464216948 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.464251995 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.464258909 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.464283943 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.464307070 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.464906931 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.464920044 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.464968920 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.464975119 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.465069056 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.465095997 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.465111971 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.465118885 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.465138912 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.465143919 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.465167046 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.465194941 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.470156908 CEST49723443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.470169067 CEST4434972318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.488822937 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.495328903 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.498111963 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.509963989 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.509979010 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.510328054 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.510334969 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.510431051 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.510449886 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.510907888 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.510958910 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.511239052 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.511295080 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.511372089 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.511425972 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.542284012 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.542326927 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.542467117 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.542520046 CEST49725443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.547696114 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.547837973 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.552225113 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.552390099 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.553375959 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.553441048 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.553888083 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.553899050 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.554771900 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.554807901 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.554821014 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.554840088 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.555119991 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.555129051 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.555233955 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.555241108 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.556864977 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.556916952 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.557692051 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.557698011 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.561815023 CEST49725443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.561826944 CEST4434972518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.596997023 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.596997023 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.597002029 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.598665953 CEST44349727184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:23.598786116 CEST49727443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:23.598788977 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.657354116 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.657375097 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.657382965 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.657409906 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.657423973 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.657433987 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.657444000 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.657454014 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.657469988 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.657490015 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.657496929 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.657529116 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.657576084 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.664251089 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.664304972 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.664546013 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.694658995 CEST49727443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:23.694675922 CEST44349727184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:23.694942951 CEST44349727184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:23.715178967 CEST49729443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.715188980 CEST4434972918.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.715594053 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.715611935 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.715641022 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.715662956 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.715671062 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.715706110 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.717319965 CEST49726443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.717334986 CEST4434972618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.728925943 CEST49731443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.728936911 CEST4434973118.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.734942913 CEST49727443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:23.755109072 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.755135059 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.755142927 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.755171061 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.755181074 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.755192041 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.755208015 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.755217075 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.755249977 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.755266905 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.756391048 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.756417036 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.756454945 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.756463051 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.756494045 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.772991896 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.773013115 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.773020029 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.773042917 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.773052931 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.773061991 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.773077011 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.773087025 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.773117065 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.773134947 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.774796009 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.774815083 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.774878025 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.774883986 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.774910927 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.797616959 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.814356089 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.845474005 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.845480919 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.845516920 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.845563889 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.845572948 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.845622063 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.847093105 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.847107887 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.847177982 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.847187996 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.847228050 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.849044085 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.849056959 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.849101067 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.849103928 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.849112988 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.849157095 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.849172115 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.849178076 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.849240065 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.864233017 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.864240885 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.864269018 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.864279985 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.864304066 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.864320993 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.864351034 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.864909887 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.864968061 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.906115055 CEST49727443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:23.910754919 CEST49728443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.910775900 CEST4434972818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.911933899 CEST49730443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.911956072 CEST4434973018.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.936486959 CEST49734443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.936513901 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.936608076 CEST49734443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.937535048 CEST49734443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.937545061 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.942342043 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.942363024 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.942467928 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.942825079 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.942836046 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.944958925 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.944968939 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.945202112 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.945502043 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.945511103 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.947297096 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.947308064 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.947421074 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.947613955 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.947623968 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.948522091 CEST44349727184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:23.952493906 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.952501059 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:23.952795029 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.955785036 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:23.955796957 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.096518040 CEST44349727184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:24.096591949 CEST44349727184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:24.096666098 CEST49727443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:24.108010054 CEST49727443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:24.108033895 CEST44349727184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:24.195287943 CEST49740443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:24.195333004 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:24.195413113 CEST49740443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:24.196283102 CEST49740443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:24.196295977 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:24.416811943 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.417098999 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.417114973 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.418104887 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.418169022 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.418576002 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.418637991 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.418885946 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.418889046 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.418895006 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.418931007 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.419202089 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.419209003 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.419452906 CEST49734443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.419466972 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.419560909 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.419786930 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.420213938 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.420279980 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.420741081 CEST49734443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.420799017 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.421542883 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.421688080 CEST49734443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.427316904 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.427654028 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.427660942 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.428589106 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.428656101 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.428704977 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.428874016 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.428879976 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.429349899 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.429414988 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.429789066 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.429795980 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.429883003 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.429935932 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.430707932 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.430763006 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.430874109 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.430879116 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.464507103 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.468034983 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.468493938 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.470098019 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.485379934 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.586803913 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.586827993 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.586867094 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.586935043 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.586940050 CEST49734443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.587016106 CEST49734443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.591667891 CEST49734443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.591682911 CEST4434973418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.604892969 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.604981899 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.605108976 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.606501102 CEST49738443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.606508970 CEST4434973818.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.667345047 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.667365074 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.667371035 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.667382956 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.667411089 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.667447090 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.667468071 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.667484999 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.667511940 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.667601109 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.667651892 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.668224096 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.668272018 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.668277025 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.668313980 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.670598984 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.670617104 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.670631886 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.670674086 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.670681953 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.670703888 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.670726061 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.672609091 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.672626972 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.672699928 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.672707081 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696544886 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696569920 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696578979 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696592093 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696599960 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696605921 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696639061 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.696650982 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696679115 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.696698904 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.696702003 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696744919 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.696747065 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.696799040 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.720779896 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.726306915 CEST49736443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.726324081 CEST4434973618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.728049994 CEST49737443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.728060007 CEST4434973718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.758007050 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.758027077 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.758106947 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.758117914 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.758162975 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.759174109 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.759187937 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.759252071 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.759258986 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.759301901 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.760189056 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.760202885 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.760268927 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.760273933 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.760318995 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.762789011 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.762804031 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.762876034 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.762881994 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.762927055 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.845107079 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.845123053 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.845179081 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.845191956 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.845222950 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.845243931 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.845535040 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.845546961 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.845614910 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.845621109 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.845662117 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.846158981 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.846172094 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.846232891 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.846237898 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.846276999 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.846287012 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.846865892 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.846889019 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.846941948 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.846946001 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.846955061 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.846985102 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.846987963 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.846997976 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.847018003 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.847054958 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.850339890 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:24.850415945 CEST49740443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:24.851639032 CEST49740443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:24.851646900 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:24.851876020 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:24.853028059 CEST49740443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:24.900510073 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:24.932142973 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932163954 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932266951 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.932279110 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932305098 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932344913 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932367086 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.932374954 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932406902 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.932434082 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.932560921 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932574987 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932616949 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.932621956 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932643890 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.932672024 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.932960033 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.932977915 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.933027029 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.933032036 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.933059931 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.933079004 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.933156967 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.933171034 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.933221102 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.933227062 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.933274984 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.933593035 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.933626890 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.933641911 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.933648109 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.933676958 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.933686018 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:24.933742046 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.934022903 CEST49735443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:24.934036016 CEST4434973518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.130352020 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:25.130409002 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:25.130474091 CEST49740443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:25.131211042 CEST49740443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:25.131225109 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:25.131244898 CEST49740443192.168.2.5184.28.90.27
              Aug 29, 2024 06:36:25.131251097 CEST44349740184.28.90.27192.168.2.5
              Aug 29, 2024 06:36:25.275266886 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.275310993 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.275374889 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.275829077 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.275841951 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.276652098 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.276698112 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.276756048 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.277587891 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.277601957 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.279735088 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.279762030 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.279825926 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.280710936 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.280719042 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.280786991 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.280977011 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.280987024 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.281254053 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.281263113 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.749663115 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.755989075 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.767971039 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.785234928 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:25.802448988 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.802772045 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.829801083 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:25.830765009 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.196702003 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.196738958 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.196830034 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.196856976 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.197002888 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.197026968 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.197259903 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.197274923 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.197284937 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.197422028 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.197971106 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.197983980 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.198029041 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.198321104 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.198373079 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.198817968 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.198900938 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.199160099 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.199224949 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.199580908 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.199637890 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.200273037 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.200330973 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.200541019 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.200804949 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.200850964 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.200856924 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.200961113 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.200965881 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.241755962 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.241780043 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.248506069 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.248511076 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.306152105 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.306173086 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.306243896 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.306247950 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.306296110 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.314204931 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.314232111 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.314249039 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.314258099 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.314301968 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.314315081 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.314316034 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.314338923 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.314347982 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.314362049 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.314367056 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.314403057 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.314425945 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.349143028 CEST49745443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.349165916 CEST4434974518.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.352030039 CEST49746443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.352041006 CEST4434974618.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.357706070 CEST49744443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.357728004 CEST4434974418.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.401793957 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.401815891 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.401823044 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.401833057 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.401850939 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.401891947 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.401921034 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.401937962 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.401964903 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.403045893 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.403074026 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.403146029 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.403155088 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.424812078 CEST49747443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.424844027 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.425088882 CEST49747443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.425287008 CEST49747443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.425298929 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.468605042 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.606900930 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.606914997 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.606969118 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.606976032 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.606977940 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.606998920 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.607009888 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.607021093 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.607022047 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.607047081 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.607054949 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.607063055 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.607076883 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.607098103 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.607122898 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.607142925 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.607151031 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.607172012 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.607206106 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:26.607218027 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.607248068 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.610377073 CEST49743443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:26.610392094 CEST4434974318.208.216.109192.168.2.5
              Aug 29, 2024 06:36:27.082089901 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:27.082411051 CEST49747443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:27.082433939 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:27.082806110 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:27.083231926 CEST49747443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:27.083292961 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:27.083525896 CEST49747443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:27.128489971 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:27.251918077 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:27.251931906 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:27.251982927 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:27.251991034 CEST49747443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:27.252022982 CEST49747443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:27.253160000 CEST49747443192.168.2.518.208.216.109
              Aug 29, 2024 06:36:27.253175020 CEST4434974718.208.216.109192.168.2.5
              Aug 29, 2024 06:36:31.957976103 CEST49703443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:31.958826065 CEST49703443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:31.963155985 CEST4434970323.1.237.91192.168.2.5
              Aug 29, 2024 06:36:31.963520050 CEST49753443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:31.963562965 CEST4434975323.1.237.91192.168.2.5
              Aug 29, 2024 06:36:31.963633060 CEST49753443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:31.963704109 CEST4434970323.1.237.91192.168.2.5
              Aug 29, 2024 06:36:31.964520931 CEST49753443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:31.964534044 CEST4434975323.1.237.91192.168.2.5
              Aug 29, 2024 06:36:32.136648893 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:32.136723042 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:32.136776924 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:32.596932888 CEST4434975323.1.237.91192.168.2.5
              Aug 29, 2024 06:36:32.596996069 CEST49753443192.168.2.523.1.237.91
              Aug 29, 2024 06:36:34.087726116 CEST49718443192.168.2.5216.58.206.68
              Aug 29, 2024 06:36:34.087764978 CEST44349718216.58.206.68192.168.2.5
              Aug 29, 2024 06:36:51.754820108 CEST4434975323.1.237.91192.168.2.5
              Aug 29, 2024 06:36:51.754888058 CEST49753443192.168.2.523.1.237.91
              Aug 29, 2024 06:37:21.636408091 CEST49758443192.168.2.5216.58.206.68
              Aug 29, 2024 06:37:21.636440039 CEST44349758216.58.206.68192.168.2.5
              Aug 29, 2024 06:37:21.636641979 CEST49758443192.168.2.5216.58.206.68
              Aug 29, 2024 06:37:21.643608093 CEST49758443192.168.2.5216.58.206.68
              Aug 29, 2024 06:37:21.643621922 CEST44349758216.58.206.68192.168.2.5
              Aug 29, 2024 06:37:22.306008101 CEST44349758216.58.206.68192.168.2.5
              Aug 29, 2024 06:37:22.306442022 CEST49758443192.168.2.5216.58.206.68
              Aug 29, 2024 06:37:22.306457043 CEST44349758216.58.206.68192.168.2.5
              Aug 29, 2024 06:37:22.306755066 CEST44349758216.58.206.68192.168.2.5
              Aug 29, 2024 06:37:22.307061911 CEST49758443192.168.2.5216.58.206.68
              Aug 29, 2024 06:37:22.307128906 CEST44349758216.58.206.68192.168.2.5
              Aug 29, 2024 06:37:22.358896971 CEST49758443192.168.2.5216.58.206.68
              Aug 29, 2024 06:37:32.249545097 CEST44349758216.58.206.68192.168.2.5
              Aug 29, 2024 06:37:32.249600887 CEST44349758216.58.206.68192.168.2.5
              Aug 29, 2024 06:37:32.249651909 CEST49758443192.168.2.5216.58.206.68
              Aug 29, 2024 06:37:33.761626959 CEST49758443192.168.2.5216.58.206.68
              Aug 29, 2024 06:37:33.761642933 CEST44349758216.58.206.68192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Aug 29, 2024 06:36:17.395900965 CEST53652191.1.1.1192.168.2.5
              Aug 29, 2024 06:36:17.400801897 CEST53517451.1.1.1192.168.2.5
              Aug 29, 2024 06:36:18.678040028 CEST53552161.1.1.1192.168.2.5
              Aug 29, 2024 06:36:19.109520912 CEST6200653192.168.2.51.1.1.1
              Aug 29, 2024 06:36:19.109807014 CEST5150753192.168.2.51.1.1.1
              Aug 29, 2024 06:36:19.258410931 CEST53620061.1.1.1192.168.2.5
              Aug 29, 2024 06:36:19.261070013 CEST53515071.1.1.1192.168.2.5
              Aug 29, 2024 06:36:21.586395979 CEST5854253192.168.2.51.1.1.1
              Aug 29, 2024 06:36:21.586997986 CEST5144053192.168.2.51.1.1.1
              Aug 29, 2024 06:36:21.593152046 CEST53585421.1.1.1192.168.2.5
              Aug 29, 2024 06:36:21.594151974 CEST53514401.1.1.1192.168.2.5
              Aug 29, 2024 06:36:22.965529919 CEST5904653192.168.2.51.1.1.1
              Aug 29, 2024 06:36:22.966053009 CEST5768153192.168.2.51.1.1.1
              Aug 29, 2024 06:36:22.982187033 CEST53590461.1.1.1192.168.2.5
              Aug 29, 2024 06:36:23.135835886 CEST53576811.1.1.1192.168.2.5
              Aug 29, 2024 06:36:23.716706991 CEST53596371.1.1.1192.168.2.5
              Aug 29, 2024 06:36:23.718147039 CEST53496261.1.1.1192.168.2.5
              Aug 29, 2024 06:36:24.654268980 CEST53648241.1.1.1192.168.2.5
              Aug 29, 2024 06:36:36.039710999 CEST53648531.1.1.1192.168.2.5
              Aug 29, 2024 06:36:54.916187048 CEST53628341.1.1.1192.168.2.5
              Aug 29, 2024 06:37:17.284230947 CEST53596721.1.1.1192.168.2.5
              Aug 29, 2024 06:37:17.555038929 CEST53617281.1.1.1192.168.2.5
              TimestampSource IPDest IPChecksumCodeType
              Aug 29, 2024 06:36:23.135950089 CEST192.168.2.51.1.1.1c23f(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Aug 29, 2024 06:36:19.109520912 CEST192.168.2.51.1.1.10x7e24Standard query (0)edi.huevosanjuan.com.mxA (IP address)IN (0x0001)false
              Aug 29, 2024 06:36:19.109807014 CEST192.168.2.51.1.1.10xa510Standard query (0)edi.huevosanjuan.com.mx65IN (0x0001)false
              Aug 29, 2024 06:36:21.586395979 CEST192.168.2.51.1.1.10x785Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Aug 29, 2024 06:36:21.586997986 CEST192.168.2.51.1.1.10xe784Standard query (0)www.google.com65IN (0x0001)false
              Aug 29, 2024 06:36:22.965529919 CEST192.168.2.51.1.1.10x7270Standard query (0)edi.huevosanjuan.com.mxA (IP address)IN (0x0001)false
              Aug 29, 2024 06:36:22.966053009 CEST192.168.2.51.1.1.10xf607Standard query (0)edi.huevosanjuan.com.mx65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Aug 29, 2024 06:36:19.258410931 CEST1.1.1.1192.168.2.50x7e24No error (0)edi.huevosanjuan.com.mx18.208.216.109A (IP address)IN (0x0001)false
              Aug 29, 2024 06:36:21.593152046 CEST1.1.1.1192.168.2.50x785No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
              Aug 29, 2024 06:36:21.594151974 CEST1.1.1.1192.168.2.50xe784No error (0)www.google.com65IN (0x0001)false
              Aug 29, 2024 06:36:22.982187033 CEST1.1.1.1192.168.2.50x7270No error (0)edi.huevosanjuan.com.mx18.208.216.109A (IP address)IN (0x0001)false
              Aug 29, 2024 06:36:30.640466928 CEST1.1.1.1192.168.2.50x4ff8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Aug 29, 2024 06:36:30.640466928 CEST1.1.1.1192.168.2.50x4ff8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Aug 29, 2024 06:36:31.309998035 CEST1.1.1.1192.168.2.50xb3b7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 29, 2024 06:36:31.309998035 CEST1.1.1.1192.168.2.50xb3b7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 29, 2024 06:36:44.790962934 CEST1.1.1.1192.168.2.50xd75fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 29, 2024 06:36:44.790962934 CEST1.1.1.1192.168.2.50xd75fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 29, 2024 06:37:09.977540016 CEST1.1.1.1192.168.2.50x5612No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 29, 2024 06:37:09.977540016 CEST1.1.1.1192.168.2.50x5612No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 29, 2024 06:37:30.570827007 CEST1.1.1.1192.168.2.50x54faNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 29, 2024 06:37:30.570827007 CEST1.1.1.1192.168.2.50x54faNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 29, 2024 06:37:32.773439884 CEST1.1.1.1192.168.2.50x69afNo error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
              • edi.huevosanjuan.com.mx
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.54971018.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:21 UTC693OUTGET /Account/Login?ReturnUrl=%2F HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 04:36:21 UTC835INHTTP/1.1 200 OK
              Cache-Control: no-cache, no-store
              Pragma: no-cache
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=utf-8
              Expires: Thu, 01 Jan 1970 00:00:00 GMT
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              Set-Cookie: Identity.External=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
              Set-Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA; path=/; samesite=strict; httponly
              Set-Cookie: .AspNetCore.Mvc.CookieTempDataProvider=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; samesite=lax; httponly
              X-Frame-Options: SAMEORIGIN
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:19 GMT
              Connection: close
              2024-08-29 04:36:21 UTC6421INData Raw: 31 39 30 64 0d 0a 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 69 63 69 61 72 20 73 65 73 69 c3 b3 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6c 69 62 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20
              Data Ascii: 190d<head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Iniciar sesin</title> <script src="/lib/jquery/jquery.min.js"></script> <script
              2024-08-29 04:36:21 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.54970918.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:21 UTC783OUTGET /lib/jquery/jquery.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:21 UTC324INHTTP/1.1 200 OK
              Content-Length: 86927
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:29 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0dd19a50f"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:20 GMT
              Connection: close
              2024-08-29 04:36:21 UTC16060INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2024-08-29 04:36:21 UTC324INData Raw: 2c 69 3d 72 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 72 2e 73 65 74 46 69 6c 74 65 72 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 6f 65 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 69 5b 62 5d 3f 69 28 74 29 3a 69 2e 6c 65 6e 67 74 68 3e 31 3f 28 6e 3d 5b 65 2c 65 2c 22 22 2c 74 5d 2c 72 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 3d 69 28 65 2c 74 29 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 65 5b 72 3d 4f 28 65 2c 6f 5b 61 5d 29 5d 3d 21 28 6e 5b 72 5d 3d 6f 5b 61 5d 29 7d 29 3a 66 75
              Data Ascii: ,i=r.pseudos[e]||r.setFilters[e.toLowerCase()]||oe.error("unsupported pseudo: "+e);return i[b]?i(t):i.length>1?(n=[e,e,"",t],r.setFilters.hasOwnProperty(e.toLowerCase())?se(function(e,n){var r,o=i(e,t),a=o.length;while(a--)e[r=O(e,o[a])]=!(n[r]=o[a])}):fu
              2024-08-29 04:36:21 UTC16384INData Raw: 6e 3d 5b 5d 2c 72 3d 73 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 72 5b 62 5d 3f 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 2c 61 3d 72 28 65 2c 6e 75 6c 6c 2c 69 2c 5b 5d 29 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 73 2d 2d 29 28 6f 3d 61 5b 73 5d 29 26 26 28 65 5b 73 5d 3d 21 28 74 5b 73 5d 3d 6f 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 65 2c 72 28 74 2c 6e 75 6c 6c 2c 6f 2c 6e 29 2c 74 5b 30 5d 3d 6e 75 6c 6c 2c 21 6e 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 65 28 65 2c 74 29 2e 6c 65
              Data Ascii: n=[],r=s(e.replace(B,"$1"));return r[b]?se(function(e,t,n,i){var o,a=r(e,null,i,[]),s=e.length;while(s--)(o=a[s])&&(e[s]=!(t[s]=o))}):function(e,i,o){return t[0]=e,r(t,null,o,n),t[0]=null,!n.pop()}}),has:se(function(e){return function(t){return oe(e,t).le
              2024-08-29 04:36:21 UTC16384INData Raw: 29 7b 76 61 72 20 6e 2c 72 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 6e 3d 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 6d 61 70 28 47 29 3a 28 74 3d 47 28 74 29 29 69 6e 20 72 3f 5b 74 5d 3a 74 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 6e 5d 5d 7d 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 77 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 72 29 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 3a 64 65 6c 65 74 65 20 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 29 7d 7d 2c 68 61 73 44 61 74 61 3a
              Data Ascii: ){var n,r=e[this.expando];if(void 0!==r){if(void 0!==t){n=(t=Array.isArray(t)?t.map(G):(t=G(t))in r?[t]:t.match(M)||[]).length;while(n--)delete r[t[n]]}(void 0===t||w.isEmptyObject(r))&&(e.nodeType?e[this.expando]=void 0:delete e[this.expando])}},hasData:
              2024-08-29 04:36:21 UTC16384INData Raw: 6f 72 65 28 65 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 29 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 3b 6e 75 6c 6c 21 3d 28 65 3d 74 68 69 73 5b 74 5d 29 3b 74 2b 2b 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 77 2e 63 6c 65 61 6e 44 61 74 61 28 79 65 28 65 2c 21 31 29 29 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 21 3d 65 26 26 65 2c 74 3d 6e 75 6c 6c 3d 3d 74 3f 65 3a 74 2c 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 65 2c 74 29 7d 29 7d 2c 68 74 6d
              Data Ascii: ore(e,this.nextSibling)})},empty:function(){for(var e,t=0;null!=(e=this[t]);t++)1===e.nodeType&&(w.cleanData(ye(e,!1)),e.textContent="");return this},clone:function(e,t){return e=null!=e&&e,t=null==t?e:t,this.map(function(){return w.clone(this,e,t)})},htm
              2024-08-29 04:36:21 UTC16384INData Raw: 72 22 2c 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 70 72 6f 70 46 69 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 28 65 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 5d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6d 61 74 63 68 28 4d 29 7c
              Data Ascii: r","contentEditable"],function(){w.propFix[this.toLowerCase()]=this});function vt(e){return(e.match(M)||[]).join(" ")}function mt(e){return e.getAttribute&&e.getAttribute("class")||""}function xt(e){return Array.isArray(e)?e:"string"==typeof e?e.match(M)|
              2024-08-29 04:36:21 UTC5007INData Raw: 62 61 63 6b 2c 59 74 2e 70 75 73 68 28 69 29 29 2c 61 26 26 67 28 6f 29 26 26 6f 28 61 5b 30 5d 29 2c 61 3d 6f 3d 76 6f 69 64 20 30 7d 29 2c 22 73 63 72 69 70 74 22 7d 29 2c 68 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 2e 62 6f 64 79 3b 72 65 74 75 72 6e 20 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 22 2c 32 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7d 28 29 2c 77 2e 70 61 72 73 65 48 54 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22
              Data Ascii: back,Yt.push(i)),a&&g(o)&&o(a[0]),a=o=void 0}),"script"}),h.createHTMLDocument=function(){var e=r.implementation.createHTMLDocument("").body;return e.innerHTML="<form></form><form></form>",2===e.childNodes.length}(),w.parseHTML=function(e,t,n){if("string"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.54971518.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC804OUTGET /lib/fontAwesome/css/all.min.css HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:22 UTC310INHTTP/1.1 200 OK
              Content-Length: 59305
              Content-Type: text/css
              Last-Modified: Thu, 18 Apr 2024 18:47:38 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0e276a6a9"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:20 GMT
              Connection: close
              2024-08-29 04:36:22 UTC16074INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
              Data Ascii: /*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
              2024-08-29 04:36:22 UTC310INData Raw: 74 3a 22 5c 66 33 38 64 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 2d 62 65 79 6f 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 61 22 7d 2e 66 61 2d 64 61 69 6c 79 6d 6f 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 32 22 7d 2e 66 61 2d 64 61 73 68 63 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 30 22 7d 2e 66 61 2d 64 61 74 61 62 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 30 22 7d 2e 66 61 2d 64 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 34 22 7d 2e 66 61 2d 64 65 65 7a 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 66 61 2d 64 65 6c 69 63 69 6f 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
              Data Ascii: t:"\f38d"}.fa-d-and-d-beyond:before{content:"\f6ca"}.fa-dailymotion:before{content:"\e052"}.fa-dashcube:before{content:"\f210"}.fa-database:before{content:"\f1c0"}.fa-deaf:before{content:"\f2a4"}.fa-deezer:before{content:"\e077"}.fa-delicious:before{conte
              2024-08-29 04:36:22 UTC16384INData Raw: 6f 79 64 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 65 22 7d 2e 66 61 2d 64 65 73 6b 70 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 66 22 7d 2e 66 61 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 38 22 7d 2e 66 61 2d 64 65 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 63 22 7d 2e 66 61 2d 64 65 76 69 61 6e 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 64 22 7d 2e 66 61 2d 64 68 61 72 6d 61 63 68 61 6b 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 35 22 7d 2e 66 61 2d 64 68 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 30 22 7d 2e 66 61 2d 64 69 61 67 6e 6f 73 65 73 3a 62 65
              Data Ascii: oydog:before{content:"\f38e"}.fa-deskpro:before{content:"\f38f"}.fa-desktop:before{content:"\f108"}.fa-dev:before{content:"\f6cc"}.fa-deviantart:before{content:"\f1bd"}.fa-dharmachakra:before{content:"\f655"}.fa-dhl:before{content:"\f790"}.fa-diagnoses:be
              2024-08-29 04:36:22 UTC16384INData Raw: 77 2d 61 6c 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 63 22 7d 2e 66 61 2d 6c 6f 77 2d 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 38 22 7d 2e 66 61 2d 6c 75 67 67 61 67 65 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 64 22 7d 2e 66 61 2d 6c 75 6e 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 30 34 22 7d 2e 66 61 2d 6c 75 6e 67 73 2d 76 69 72 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 37 22 7d 2e 66 61 2d 6c 79 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 33 22 7d 2e 66 61 2d 6d 61 67 65 6e 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 34 22 7d 2e 66 61 2d 6d 61
              Data Ascii: w-alt-up:before{content:"\f30c"}.fa-low-vision:before{content:"\f2a8"}.fa-luggage-cart:before{content:"\f59d"}.fa-lungs:before{content:"\f604"}.fa-lungs-virus:before{content:"\e067"}.fa-lyft:before{content:"\f3c3"}.fa-magento:before{content:"\f3c4"}.fa-ma
              2024-08-29 04:36:22 UTC10153INData Raw: 66 34 38 65 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 65 22 7d 2e 66 61 2d 74 61 62 6c 65 2d 74 65 6e 6e 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 64 22 7d 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 30 22 7d 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 64 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
              Data Ascii: f48e"}.fa-table:before{content:"\f0ce"}.fa-table-tennis:before{content:"\f45d"}.fa-tablet:before{content:"\f10a"}.fa-tablet-alt:before{content:"\f3fa"}.fa-tablets:before{content:"\f490"}.fa-tachometer-alt:before{content:"\f3fd"}.fa-tag:before{content:"\f0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.54971618.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC812OUTGET /lib/fontAwesome/css/fontawesome.min.css HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:22 UTC310INHTTP/1.1 200 OK
              Content-Length: 57873
              Content-Type: text/css
              Last-Modified: Thu, 18 Apr 2024 18:47:38 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0e276a311"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:20 GMT
              Connection: close
              2024-08-29 04:36:22 UTC16074INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
              Data Ascii: /*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
              2024-08-29 04:36:22 UTC310INData Raw: 74 3a 22 5c 66 33 38 64 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 2d 62 65 79 6f 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 61 22 7d 2e 66 61 2d 64 61 69 6c 79 6d 6f 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 32 22 7d 2e 66 61 2d 64 61 73 68 63 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 30 22 7d 2e 66 61 2d 64 61 74 61 62 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 30 22 7d 2e 66 61 2d 64 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 34 22 7d 2e 66 61 2d 64 65 65 7a 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 66 61 2d 64 65 6c 69 63 69 6f 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
              Data Ascii: t:"\f38d"}.fa-d-and-d-beyond:before{content:"\f6ca"}.fa-dailymotion:before{content:"\e052"}.fa-dashcube:before{content:"\f210"}.fa-database:before{content:"\f1c0"}.fa-deaf:before{content:"\f2a4"}.fa-deezer:before{content:"\e077"}.fa-delicious:before{conte
              2024-08-29 04:36:22 UTC16384INData Raw: 6f 79 64 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 65 22 7d 2e 66 61 2d 64 65 73 6b 70 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 66 22 7d 2e 66 61 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 38 22 7d 2e 66 61 2d 64 65 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 63 22 7d 2e 66 61 2d 64 65 76 69 61 6e 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 64 22 7d 2e 66 61 2d 64 68 61 72 6d 61 63 68 61 6b 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 35 22 7d 2e 66 61 2d 64 68 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 30 22 7d 2e 66 61 2d 64 69 61 67 6e 6f 73 65 73 3a 62 65
              Data Ascii: oydog:before{content:"\f38e"}.fa-deskpro:before{content:"\f38f"}.fa-desktop:before{content:"\f108"}.fa-dev:before{content:"\f6cc"}.fa-deviantart:before{content:"\f1bd"}.fa-dharmachakra:before{content:"\f655"}.fa-dhl:before{content:"\f790"}.fa-diagnoses:be
              2024-08-29 04:36:22 UTC16384INData Raw: 77 2d 61 6c 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 63 22 7d 2e 66 61 2d 6c 6f 77 2d 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 38 22 7d 2e 66 61 2d 6c 75 67 67 61 67 65 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 64 22 7d 2e 66 61 2d 6c 75 6e 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 30 34 22 7d 2e 66 61 2d 6c 75 6e 67 73 2d 76 69 72 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 37 22 7d 2e 66 61 2d 6c 79 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 33 22 7d 2e 66 61 2d 6d 61 67 65 6e 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 34 22 7d 2e 66 61 2d 6d 61
              Data Ascii: w-alt-up:before{content:"\f30c"}.fa-low-vision:before{content:"\f2a8"}.fa-luggage-cart:before{content:"\f59d"}.fa-lungs:before{content:"\f604"}.fa-lungs-virus:before{content:"\e067"}.fa-lyft:before{content:"\f3c3"}.fa-magento:before{content:"\f3c4"}.fa-ma
              2024-08-29 04:36:22 UTC8721INData Raw: 66 34 38 65 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 65 22 7d 2e 66 61 2d 74 61 62 6c 65 2d 74 65 6e 6e 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 64 22 7d 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 30 22 7d 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 64 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
              Data Ascii: f48e"}.fa-table:before{content:"\f0ce"}.fa-table-tennis:before{content:"\f45d"}.fa-tablet:before{content:"\f10a"}.fa-tablet-alt:before{content:"\f3fa"}.fa-tablets:before{content:"\f490"}.fa-tachometer-alt:before{content:"\f3fd"}.fa-tag:before{content:"\f0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.54971718.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC808OUTGET /lib/bootstrap/css/bootstrap.min.css HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:22 UTC311INHTTP/1.1 200 OK
              Content-Length: 153182
              Content-Type: text/css
              Last-Modified: Thu, 18 Apr 2024 18:47:30 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0ddb3db5e"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:20 GMT
              Connection: close
              2024-08-29 04:36:22 UTC16073INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 32 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d
              Data Ascii: /*! * Bootstrap v4.2.1 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--
              2024-08-29 04:36:22 UTC311INData Raw: 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30
              Data Ascii: 66667%;max-width:66.666667%}.col-xl-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-xl-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-xl-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-xl-12{-ms-flex:0
              2024-08-29 04:36:22 UTC16384INData Raw: 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 78 6c 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 78 6c 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 78 6c 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64
              Data Ascii: -flex-order:-1;order:-1}.order-xl-last{-ms-flex-order:13;order:13}.order-xl-0{-ms-flex-order:0;order:0}.order-xl-1{-ms-flex-order:1;order:1}.order-xl-2{-ms-flex-order:2;order:2}.order-xl-3{-ms-flex-order:3;order:3}.order-xl-4{-ms-flex-order:4;order:4}.ord
              2024-08-29 04:36:22 UTC16384INData Raw: 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69
              Data Ascii: ntrol-input:invalid~.custom-control-label{color:#dc3545}.custom-control-input.is-invalid~.custom-control-label::before,.was-validated .custom-control-input:invalid~.custom-control-label::before{border-color:#dc3545}.custom-control-input.is-invalid~.invali
              2024-08-29 04:36:22 UTC16384INData Raw: 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 7a
              Data Ascii: margin-left:.255em;vertical-align:.255em;content:"";border-top:.3em solid;border-right:.3em solid transparent;border-bottom:0;border-left:.3em solid transparent}.dropdown-toggle:empty::after{margin-left:0}.dropdown-menu{position:absolute;top:100%;left:0;z
              2024-08-29 04:36:22 UTC16384INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 33 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 63 6f 6e 74 65 6e 74 3a 22 42 72 6f 77 73 65 22 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39
              Data Ascii: d-color:#fff;border:1px solid #ced4da;border-radius:.25rem}.custom-file-label::after{position:absolute;top:0;right:0;bottom:0;z-index:3;display:block;height:2.25rem;padding:.375rem .75rem;line-height:1.5;color:#495057;content:"Browse";background-color:#e9
              2024-08-29 04:36:22 UTC16384INData Raw: 63 63 6f 72 64 69 6f 6e 20 2e 63 61 72 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 61 63 63 6f 72 64 69 6f 6e 20 2e 63 61 72 64 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 61 63 63 6f 72 64 69 6f 6e 20 2e 63 61 72 64 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70
              Data Ascii: ccordion .card:not(:first-of-type):not(:last-of-type){border-bottom:0;border-radius:0}.accordion .card:first-of-type{border-bottom:0;border-bottom-right-radius:0;border-bottom-left-radius:0}.accordion .card:last-of-type{border-top-left-radius:0;border-top
              2024-08-29 04:36:22 UTC16384INData Raw: 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e
              Data Ascii: "Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-style:normal;font-weight:400;line-height:1.5;text-align:left;text-align:start;text-decoration:none;text-shadow:n
              2024-08-29 04:36:22 UTC16384INData Raw: 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67
              Data Ascii: -baseline{-ms-flex-align:baseline!important;align-items:baseline!important}.align-items-stretch{-ms-flex-align:stretch!important;align-items:stretch!important}.align-content-start{-ms-flex-line-pack:start!important;align-content:flex-start!important}.alig
              2024-08-29 04:36:22 UTC16384INData Raw: 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 30 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 30 2c 2e 70 79 2d 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 30 2c 2e 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 30 2c 2e 70 79 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 30 2c 2e 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 31 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 31 2c 2e 70 79 2d 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 35 72 65 6d
              Data Ascii: left:3rem!important}.p-0{padding:0!important}.pt-0,.py-0{padding-top:0!important}.pr-0,.px-0{padding-right:0!important}.pb-0,.py-0{padding-bottom:0!important}.pl-0,.px-0{padding-left:0!important}.p-1{padding:.25rem!important}.pt-1,.py-1{padding-top:.25rem


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.54971418.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC796OUTGET /lib/login/css/login.css HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:22 UTC308INHTTP/1.1 200 OK
              Content-Length: 967
              Content-Type: text/css
              Last-Modified: Thu, 18 Apr 2024 14:47:03 GMT
              Accept-Ranges: bytes
              ETag: "1da919f46880e47"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:20 GMT
              Connection: close
              2024-08-29 04:36:22 UTC967INData Raw: 68 74 6d 6c 2c 62 6f 64 79 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 6d 79 2d 6c 6f 67 69 6e 2d 70 61 67 65 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 37 66 39 66 62 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 79 2d 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 62 72 61 6e 64 20 7b 0d 0a 09 77 69 64 74 68 3a 20 39 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 39 30 70 78 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f 3b 0d 0a 09 62 6f 78 2d 73 68 61 64
              Data Ascii: html,body {height: 100%;}body.my-login-page {background-color: #f7f9fb;font-size: 14px;}.my-login-page .brand {width: 90px;height: 90px;overflow: hidden;border-radius: 50%;margin: 0 auto;margin: 40px auto;box-shad


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.54971318.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC802OUTGET /lib/semantic/semantic.min.css HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:22 UTC311INHTTP/1.1 200 OK
              Content-Length: 628883
              Content-Type: text/css
              Last-Modified: Thu, 18 Apr 2024 14:47:03 GMT
              Accept-Ranges: bytes
              ETag: "1da919f46819513"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:20 GMT
              Connection: close
              2024-08-29 04:36:22 UTC16073INData Raw: 20 2f 2a 0d 0a 20 2a 20 23 20 53 65 6d 61 6e 74 69 63 20 55 49 20 2d 20 32 2e 34 2e 30 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 53 65 6d 61 6e 74 69 63 2d 4f 72 67 2f 53 65 6d 61 6e 74 69 63 2d 55 49 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 6d 61 6e 74 69 63 2d 75 69 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0d 0a 20 2a 0d 0a 20 2a 2f 0d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73
              Data Ascii: /* * # Semantic UI - 2.4.0 * https://github.com/Semantic-Org/Semantic-UI * http://www.semantic-ui.com/ * * Copyright 2014 Contributors * Released under the MIT license * http://opensource.org/licenses/MIT * */@import url(https://fonts
              2024-08-29 04:36:22 UTC311INData Raw: 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 75 69 2e 69 6e 73 74 61 67 72 61 6d 2e 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 39 35 63 37 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 75 69 2e 70 69 6e 74 65 72 65 73 74 2e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 30 38 31 63 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 30 20 72 67 62 61 28 33 34 2c 33 36 2c 33 38 2c 2e 31 35 29 20 69 6e 73 65 74 3b 62 6f 78 2d 73 68 61 64
              Data Ascii: ;text-shadow:none}.ui.instagram.button:active{background-color:#395c79;color:#fff;text-shadow:none}.ui.pinterest.button{background-color:#bd081c;color:#fff;text-shadow:none;background-image:none;-webkit-box-shadow:0 0 0 0 rgba(34,36,38,.15) inset;box-shad
              2024-08-29 04:36:22 UTC16384INData Raw: 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 63 30 30 31 33 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 75 69 2e 70 69 6e 74 65 72 65 73 74 2e 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 63 30 36 31 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 75 69 2e 76 6b 2e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 64 37 31 39 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 30 20 72 67 62 61 28 33 34 2c 33 36 2c 33 38 2c 2e
              Data Ascii: :hover{background-color:#ac0013;color:#fff;text-shadow:none}.ui.pinterest.button:active{background-color:#8c0615;color:#fff;text-shadow:none}.ui.vk.button{background-color:#4d7198;color:#fff;background-image:none;-webkit-box-shadow:0 0 0 0 rgba(34,36,38,.
              2024-08-29 04:36:22 UTC16384INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 69 2e 69 6e 76 65 72 74 65 64 2e 62 6c 61 63 6b 2e 62 61 73 69 63 2e 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 2e 75 69 2e 69 6e 76 65 72 74 65 64 2e 62 6c 61 63 6b 2e 62 61 73 69 63 2e 62 75 74 74 6f 6e 73 20 2e 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 2e 75 69 2e 69 6e 76 65 72 74 65 64 2e 62 6c 61 63 6b 2e 62 75 74 74 6f 6e 73 20 2e 62 61 73 69 63 2e 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 23 30 30 30 20 69 6e 73 65 74 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 23 30 30 30 20 69 6e 73 65 74 21 69 6d 70 6f 72 74 61
              Data Ascii: important;color:#fff!important}.ui.inverted.black.basic.button:active,.ui.inverted.black.basic.buttons .button:active,.ui.inverted.black.buttons .basic.button:active{-webkit-box-shadow:0 0 0 2px #000 inset!important;box-shadow:0 0 0 2px #000 inset!importa
              2024-08-29 04:36:22 UTC16384INData Raw: 20 32 70 78 20 23 32 35 61 32 33 33 20 69 6e 73 65 74 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 32 65 63 63 34 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 69 2e 6f 72 61 6e 67 65 2e 62 75 74 74 6f 6e 2c 2e 75 69 2e 6f 72 61 6e 67 65 2e 62 75 74 74 6f 6e 73 20 2e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 37 31 31 63 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 75 69 2e 6f 72 61 6e 67 65 2e 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 30 20 72 67 62 61 28 33 34 2c 33 36 2c 33 38 2c 2e 31 35 29 20 69 6e 73 65 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30
              Data Ascii: 2px #25a233 inset!important;color:#2ecc40!important}.ui.orange.button,.ui.orange.buttons .button{background-color:#f2711c;color:#fff;text-shadow:none;background-image:none}.ui.orange.button{-webkit-box-shadow:0 0 0 0 rgba(34,36,38,.15) inset;box-shadow:0
              2024-08-29 04:36:22 UTC16384INData Raw: 20 32 70 78 20 23 63 66 34 30 66 66 20 69 6e 73 65 74 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 64 63 37 33 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 69 2e 72 65 64 2e 62 75 74 74 6f 6e 2c 2e 75 69 2e 72 65 64 2e 62 75 74 74 6f 6e 73 20 2e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 62 32 38 32 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 75 69 2e 72 65 64 2e 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 30 20 72 67 62 61 28 33 34 2c 33 36 2c 33 38 2c 2e 31 35 29 20 69 6e 73 65 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 30 20 72 67
              Data Ascii: 2px #cf40ff inset!important;color:#dc73ff!important}.ui.red.button,.ui.red.buttons .button{background-color:#db2828;color:#fff;text-shadow:none;background-image:none}.ui.red.button{-webkit-box-shadow:0 0 0 0 rgba(34,36,38,.15) inset;box-shadow:0 0 0 0 rg
              2024-08-29 04:36:22 UTC16384INData Raw: 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 30 20 72 67 62 61 28 33 34 2c 33 36 2c 33 38 2c 2e 31 35 29 20 69 6e 73 65 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 30 20 72 67 62 61 28 33 34 2c 33 36 2c 33 38 2c 2e 31 35 29 20 69 6e 73 65 74 7d 2e 75 69 2e 70 72 69 6d 61 72 79 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 75 69 2e 70 72 69 6d 61 72 79 2e 62 75 74 74 6f 6e 73 20 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 36 37 38 63 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 75 69 2e 70 72 69 6d 61 72 79 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 75 69 2e 70 72 69 6d 61 72 79 2e 62 75 74 74 6f 6e 73 20 2e 62 75 74 74 6f 6e 3a 66 6f 63
              Data Ascii: ox-shadow:0 0 0 0 rgba(34,36,38,.15) inset;box-shadow:0 0 0 0 rgba(34,36,38,.15) inset}.ui.primary.button:hover,.ui.primary.buttons .button:hover{background-color:#1678c2;color:#fff;text-shadow:none}.ui.primary.button:focus,.ui.primary.buttons .button:foc
              2024-08-29 04:36:22 UTC16384INData Raw: 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 27 27 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 75 69 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2e 64 69 76 69 64 65 72 3a 61 66 74 65 72 2c 2e 75 69 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2e 64 69 76 69 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 35 30 25 3b 77 69 64 74 68 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 75 69 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2e 64 69 76 69 64 65 72 3a 62 65 66 6f 72 65 7b
              Data Ascii: hite-space:nowrap;height:auto;margin:'';line-height:1;text-align:center}.ui.horizontal.divider:after,.ui.horizontal.divider:before{content:'';display:table-cell;position:relative;top:50%;width:50%;background-repeat:no-repeat}.ui.horizontal.divider:before{
              2024-08-29 04:36:22 UTC16384INData Raw: 62 65 66 6f 72 65 2c 69 2e 66 6c 61 67 2e 6d 6f 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 70 78 20 2d 31 37 36 39 70 78 7d 69 2e 66 6c 61 67 2e 6d 70 3a 62 65 66 6f 72 65 2c 69 2e 66 6c 61 67 2e 6e 6f 72 74 68 65 72 6e 2e 6d 61 72 69 61 6e 61 2e 69 73 6c 61 6e 64 73 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 70 78 20 2d 31 37 39 35 70 78 7d 69 2e 66 6c 61 67 2e 6d 61 72 74 69 6e 69 71 75 65 3a 62 65 66 6f 72 65 2c 69 2e 66 6c 61 67 2e 6d 71 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 70 78 20 2d 31 38 32 31 70 78 7d 69 2e 66 6c 61 67 2e 6d 61 75 72 69 74 61 6e 69 61 3a 62 65 66 6f 72 65 2c 69 2e 66 6c 61 67
              Data Ascii: before,i.flag.mo:before{background-position:-36px -1769px}i.flag.mp:before,i.flag.northern.mariana.islands:before{background-position:-36px -1795px}i.flag.martinique:before,i.flag.mq:before{background-position:-36px -1821px}i.flag.mauritania:before,i.flag
              2024-08-29 04:36:22 UTC16384INData Raw: 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 32 38 35 37 31 34 33 65 6d 7d 2e 75 69 2e 68 65 61 64 65 72 3a 6e 6f 74 28 68 31 29 3a 6e 6f 74 28 68 32 29 3a 6e 6f 74 28 68 33 29 3a 6e 6f 74 28 68 34 29 3a 6e 6f 74 28 68 35 29 3a 6e 6f 74 28 68 36 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 7d 2f 2a 21 0d 0a 20 2a 20 23 20 53 65 6d 61 6e 74 69 63 20 55 49 20 32 2e 34 2e 30 20 2d 20 49 63 6f 6e 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6d 61 6e 74 69 63 2d 6f 72 67 2f 73 65 6d 61 6e 74 69 63 2d 75 69 2f 0d 0a 20 2a 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e
              Data Ascii: r{font-size:1.42857143em}.ui.header:not(h1):not(h2):not(h3):not(h4):not(h5):not(h6){font-size:1.28571429em}/*! * # Semantic UI 2.4.0 - Icon * http://github.com/semantic-org/semantic-ui/ * * * Released under the MIT license * http://opensource.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.54971918.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC792OUTGET /lib/bootstrap/js/bootstrap.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:22 UTC324INHTTP/1.1 200 OK
              Content-Length: 55775
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:30 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0ddb154df"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:20 GMT
              Connection: close
              2024-08-29 04:36:22 UTC16060INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 32 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
              Data Ascii: /*! * Bootstrap v4.2.1 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
              2024-08-29 04:36:22 UTC324INData Raw: 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 6d 74 29 29 7b 76 61 72 20 65 3d 67 2e 45 76 65 6e 74 28 5f 74 2e 48 49 44 45 29 3b 69 66 28 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 21 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 44 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6e 5d 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 5b 6e 5d 2b 22 70 78 22 2c 5f 2e 72 65 66 6c 6f
              Data Ascii: n(){var t=this;if(!this._isTransitioning&&g(this._element).hasClass(mt)){var e=g.Event(_t.HIDE);if(g(this._element).trigger(e),!e.isDefaultPrevented()){var n=this._getDimension();this._element.style[n]=this._element.getBoundingClientRect()[n]+"px",_.reflo
              2024-08-29 04:36:22 UTC16384INData Raw: 43 6c 61 73 73 28 6d 74 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3c 69 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 5b 6f 5d 2c 73 3d 5f 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 73 29 67 28 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 29 2e 68 61 73 43 6c 61 73 73 28 6d 74 29 7c 7c 67 28 72 29 2e 61 64 64 43 6c 61 73 73 28 45 74 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 7d 74 68 69 73 2e 73 65 74 54 72 61
              Data Ascii: Class(mt);var i=this._triggerArray.length;if(0<i)for(var o=0;o<i;o++){var r=this._triggerArray[o],s=_.getSelectorFromElement(r);if(null!==s)g([].slice.call(document.querySelectorAll(s))).hasClass(mt)||g(r).addClass(Et).attr("aria-expanded",!1)}this.setTra
              2024-08-29 04:36:22 UTC16384INData Raw: 65 63 74 28 29 2e 77 69 64 74 68 2d 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 65 7d 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 28 74 68 69 73 29 2e 64 61 74 61 28 74 65 29 2c 65 3d 6c 28 7b 7d 2c 69 65 2c 67 28 74 68 69 73 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 3f 6e 3a 7b 7d 29 3b 69 66 28 74 7c 7c 28 74 3d 6e 65 77 20 6f 28 74 68 69 73 2c 65 29 2c 67 28 74 68 69 73 29 2e 64 61 74 61 28 74 65 2c 74 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d
              Data Ascii: ect().width-t.clientWidth;return document.body.removeChild(t),e},o._jQueryInterface=function(n,i){return this.each(function(){var t=g(this).data(te),e=l({},ie,g(this).data(),"object"==typeof n&&n?n:{});if(t||(t=new o(this,e),g(this).data(te,t)),"string"==
              2024-08-29 04:36:22 UTC6623INData Raw: 2e 61 64 64 43 6c 61 73 73 28 61 6e 29 29 2c 67 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 72 6e 2e 41 43 54 49 56 41 54 45 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 7d 29 7d 2c 74 2e 5f 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 61 6e 29 7d 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 61
              Data Ascii: .addClass(an)),g(this._scrollElement).trigger(rn.ACTIVATE,{relatedTarget:e})},t._clear=function(){[].slice.call(document.querySelectorAll(this._selector)).filter(function(t){return t.classList.contains(an)}).forEach(function(t){return t.classList.remove(a


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.54972018.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC780OUTGET /lib/login/js/login.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:22 UTC323INHTTP/1.1 200 OK
              Content-Length: 1071
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 14:47:03 GMT
              Accept-Ranges: bytes
              ETag: "1da919f468809af"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:22 UTC1071INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 24 28 22 69 6e 70 75 74 5b 74 79 70 65 3d 27 70 61 73 73 77 6f 72 64 27 5d 5b 64 61 74 61 2d 65 79 65 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 20 7b 0d 0a 09 09 6c 65 74 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0d 0a 0d 0a 09 09 24 74 68 69 73 2e 77 72 61 70 28 24 28 22 3c 64 69 76 2f 3e 22 2c 20 7b 0d 0a 09 09 09 73 74 79 6c 65 3a 20 27 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 27 0d 0a 09 09 7d 29 29 3b 0d 0a 09 09 24 74 68 69 73 2e 63 73 73 28 7b 0d 0a 09 09 09 70 61 64 64 69 6e 67 52 69 67 68 74 3a 20 36 30 0d 0a 09 09 7d 29 3b 0d 0a 09 09 24 74 68 69 73 2e 61 66 74 65 72 28 24 28 22 3c 64 69 76 2f 3e 22 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d
              Data Ascii: $(function() {$("input[type='password'][data-eye]").each(function(i) {let $this = $(this);$this.wrap($("<div/>", {style: 'position:relative'}));$this.css({paddingRight: 60});$this.after($("<div/>", { htm


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.54972118.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC803OUTGET /lib/jquery-validation/jquery.validate.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC324INHTTP/1.1 200 OK
              Content-Length: 24368
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:29 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0dd18a9b0"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC16060INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 30 20 2d 20 31 31 2f 32 38 2f 32 30 31 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64
              Data Ascii: /*! jQuery Validation Plugin - v1.19.0 - 11/28/2018 * https://jqueryvalidation.org/ * Copyright (c) 2018 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?mod
              2024-08-29 04:36:23 UTC324INData Raw: 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 56 61 6c 75 65 28 62 29 3b 72 65 74 75 72 6e 21 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 2e 72 65 71 75 69 72 65 64 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2c 62 29 26 26 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 7d 2c 73 74 61 72 74 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 62 2e 6e 61 6d 65 5d 7c 7c 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 2b 2b 2c 61 28 62 29 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 70 65 6e 64 69 6e 67 43 6c 61 73 73 29 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 62 2e 6e 61 6d 65 5d 3d 21 30 29 7d 2c 73 74 6f 70 52 65 71 75
              Data Ascii: ion(b){var c=this.elementValue(b);return!a.validator.methods.required.call(this,c,b)&&"dependency-mismatch"},startRequest:function(b){this.pending[b.name]||(this.pendingRequest++,a(b).addClass(this.settings.pendingClass),this.pending[b.name]=!0)},stopRequ
              2024-08-29 04:36:23 UTC7984INData Raw: 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 3d 30 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 62 2e 6e 61 6d 65 5d 2c 61 28 62 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 70 65 6e 64 69 6e 67 43 6c 61 73 73 29 2c 63 26 26 30 3d 3d 3d 74 68 69 73 2e 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 26 26 74 68 69 73 2e 66 6f 72 6d 53 75 62 6d 69 74 74 65 64 26 26 74 68 69 73 2e 66 6f 72 6d 28 29 3f 28 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 73 75 62 6d 69 74 28 29 2c 74 68 69 73 2e 73 75 62 6d 69 74 42 75 74 74 6f 6e 26 26 61 28 22 69 6e 70 75 74 3a 68 69 64 64 65 6e 5b 6e 61 6d 65 3d 27 22 2b 74 68 69 73 2e 73 75 62 6d 69 74 42 75 74 74 6f 6e 2e 6e 61 6d 65 2b 22 27 5d 22 2c 74 68 69
              Data Ascii: pendingRequest=0),delete this.pending[b.name],a(b).removeClass(this.settings.pendingClass),c&&0===this.pendingRequest&&this.formSubmitted&&this.form()?(a(this.currentForm).submit(),this.submitButton&&a("input:hidden[name='"+this.submitButton.name+"']",thi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.54972218.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC827OUTGET /lib/jquery-validation-unobtrusive/jquery.validate.unobtrusive.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC323INHTTP/1.1 200 OK
              Content-Length: 5871
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:29 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0dd18e06f"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC5871INData Raw: 2f 2f 20 55 6e 6f 62 74 72 75 73 69 76 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 20 6c 69 62 72 61 72 79 20 66 6f 72 20 6a 51 75 65 72 79 20 61 6e 64 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 65 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 2e 4e 45 54 20 46 6f 75 6e 64 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 2e 20 53 65 65 20 4c 69 63 65 6e 73 65 2e 74 78 74 20 69 6e 20 74 68 65 20 70 72 6f 6a 65 63 74 20 72 6f 6f 74 20 66 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0d 0a 2f 2f 20 40 76 65 72 73 69 6f 6e 20
              Data Ascii: // Unobtrusive validation support library for jQuery and jQuery Validate// Copyright (c) .NET Foundation. All rights reserved.// Licensed under the Apache License, Version 2.0. See License.txt in the project root for license information.// @version


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.54972318.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:22 UTC787OUTGET /lib/semantic/semantic.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC325INHTTP/1.1 200 OK
              Content-Length: 276463
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 14:47:03 GMT
              Accept-Ranges: bytes
              ETag: "1da919f468c3a6f"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC16059INData Raw: 20 20 2f 2a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 20 20 54 48 49 53 20 49 53 20 41 20 4d 4f 44 49 46 49 45 44 20 56 45 52 53 49 4f 4e 20 54 48 41 54 20 52 45 50 4c 41 43 45 20 4d 4f 44 41 4c 20 46 4f 52 20 53 55 49 4d 4f 44 41 4c 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a
              Data Ascii: /*********************************************************************************************************************************** THIS IS A MODIFIED VERSION THAT REPLACE MODAL FOR SUIMODAL*****************************************************
              2024-08-29 04:36:23 UTC325INData Raw: 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 6e 29 7d 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 2e 73 75 63 63 65 73 73 29 2e 61 64 64 43 6c 61 73 73 28 43 2e 65 72 72 6f 72 29 7d 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 3d 74 2c 50 2e 73 65 74 2e 76 61 6c 75 65 73 2e 63 61 6c 6c 28 46 2c 6e 29 7d 2c 76 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 7c 7c 65 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 50 2e 67 65 74 2e 66 69 65 6c 64 28 74 29 2c 61 3d 6f 2e 70 61 72 65 6e 74 28 29 2c 72 3d 65 2e 69 73 41 72 72 61
              Data Ascii: defaultValue,n)})},error:function(){E.removeClass(C.success).addClass(C.error)},value:function(e,t){var n={};return n[e]=t,P.set.values.call(F,n)},values:function(t){e.isEmptyObject(t)||e.each(t,function(t,n){var i,o=P.get.field(t),a=o.parent(),r=e.isArra
              2024-08-29 04:36:23 UTC16384INData Raw: 6e 67 74 68 3e 30 26 26 28 72 26 26 73 3f 28 50 2e 76 65 72 62 6f 73 65 28 22 53 65 6c 65 63 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 22 2c 6e 2c 6f 29 2c 61 2e 63 68 65 63 6b 62 6f 78 28 22 75 6e 63 68 65 63 6b 22 29 2c 65 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 3d 6f 2e 66 69 6c 74 65 72 28 27 5b 76 61 6c 75 65 3d 22 27 2b 74 2b 27 22 5d 27 29 2c 61 3d 69 2e 70 61 72 65 6e 74 28 29 2c 69 2e 6c 65 6e 67 74 68 3e 30 26 26 61 2e 63 68 65 63 6b 62 6f 78 28 22 63 68 65 63 6b 22 29 7d 29 29 3a 63 3f 28 50 2e 76 65 72 62 6f 73 65 28 22 53 65 6c 65 63 74 69 6e 67 20 72 61 64 69 6f 20 76 61 6c 75 65 22 2c 6e 2c 6f 29 2c 6f 2e 66 69 6c 74 65 72 28 27 5b 76 61 6c 75 65 3d 22 27 2b 6e 2b 27 22 5d 27 29 2e 70 61 72 65 6e 74 28 78 2e 75 69
              Data Ascii: ngth>0&&(r&&s?(P.verbose("Selecting multiple",n,o),a.checkbox("uncheck"),e.each(n,function(e,t){i=o.filter('[value="'+t+'"]'),a=i.parent(),i.length>0&&a.checkbox("check")})):c?(P.verbose("Selecting radio value",n,o),o.filter('[value="'+n+'"]').parent(x.ui
              2024-08-29 04:36:23 UTC16384INData Raw: 5d 7d 29 2c 74 2b 3d 22 20 22 2b 6e 2b 22 6d 73 22 2c 78 26 26 28 74 2b 3d 22 20 27 22 2b 78 2b 22 27 22 29 2c 28 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 21 3d 3d 69 7c 7c 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 21 3d 3d 69 29 26 26 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 74 29 2c 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 28 73 29 3a 65 2e 65 61 63 68 28 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 2e 4e 61 6d 65 2b 22 3a 20 22 2b 74 5b 22 45 78 65 63 75 74 69 6f 6e 20 54 69 6d 65 22 5d 2b 22 6d 73 22 29 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 29 2c 73 3d 5b 5d 7d 7d 2c 69 6e 76 6f 6b 65
              Data Ascii: ]}),t+=" "+n+"ms",x&&(t+=" '"+x+"'"),(console.group!==i||console.table!==i)&&s.length>0&&(console.groupCollapsed(t),console.table?console.table(s):e.each(s,function(e,t){console.log(t.Name+": "+t["Execution Time"]+"ms")}),console.groupEnd()),s=[]}},invoke
              2024-08-29 04:36:23 UTC16384INData Raw: 20 77 69 74 68 20 6a 61 76 61 73 63 72 69 70 74 22 29 2c 6d 2e 72 65 6d 6f 76 65 2e 64 69 6d 6d 65 64 28 29 2c 64 2e 73 74 6f 70 28 29 2e 66 61 64 65 4f 75 74 28 6d 2e 67 65 74 2e 64 75 72 61 74 69 6f 6e 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 2e 72 65 6d 6f 76 65 2e 61 63 74 69 76 65 28 29 2c 64 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2c 74 28 29 7d 29 29 7d 7d 2c 67 65 74 3a 7b 64 69 6d 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 64 75 72 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 2e 64 75 72 61 74 69 6f 6e 3f 6d 2e 69 73 2e 61 63 74 69 76 65 28 29 3f 67 2e 64 75 72 61 74 69 6f 6e 2e 68 69 64 65 3a 67 2e 64 75 72 61 74
              Data Ascii: with javascript"),m.remove.dimmed(),d.stop().fadeOut(m.get.duration(),function(){m.remove.active(),d.removeAttr("style"),t()}))}},get:{dimmer:function(){return d},duration:function(){return"object"==typeof g.duration?m.is.active()?g.duration.hide:g.durat
              2024-08-29 04:36:23 UTC16384INData Raw: 29 3a 53 2e 72 65 6d 6f 76 65 2e 73 65 61 72 63 68 54 65 72 6d 28 29 7d 2c 63 68 61 6e 67 65 3a 7b 76 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6b 2e 61 6c 6c 6f 77 41 64 64 69 74 69 6f 6e 73 7c 7c 53 2e 63 6c 65 61 72 28 29 2c 53 2e 64 65 62 75 67 28 22 43 72 65 61 74 69 6e 67 20 64 72 6f 70 64 6f 77 6e 20 77 69 74 68 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 73 22 2c 74 29 2c 53 2e 73 65 74 75 70 2e 6d 65 6e 75 28 7b 76 61 6c 75 65 73 3a 74 7d 29 2c 65 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 3d 3d 74 2e 73 65 6c 65 63 74 65 64 29 72 65 74 75 72 6e 20 53 2e 64 65 62 75 67 28 22 53 65 74 74 69 6e 67 20 69 6e 69 74 69 61 6c 20 73 65 6c 65 63 74 69 6f 6e 20 74 6f 22 2c 74 2e 76 61 6c 75 65 29 2c 53 2e
              Data Ascii: ):S.remove.searchTerm()},change:{values:function(t){k.allowAdditions||S.clear(),S.debug("Creating dropdown with specified values",t),S.setup.menu({values:t}),e.each(t,function(e,t){if(1==t.selected)return S.debug("Setting initial selection to",t.value),S.
              2024-08-29 04:36:23 UTC16384INData Raw: 2c 65 29 2c 53 2e 73 65 74 2e 74 65 78 74 28 65 29 2c 56 2e 61 64 64 43 6c 61 73 73 28 54 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 7d 2c 74 61 62 62 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 69 73 2e 73 65 61 72 63 68 53 65 6c 65 63 74 69 6f 6e 28 29 3f 28 53 2e 64 65 62 75 67 28 22 41 64 64 65 64 20 74 61 62 69 6e 64 65 78 20 74 6f 20 73 65 61 72 63 68 61 62 6c 65 20 64 72 6f 70 64 6f 77 6e 22 29 2c 4e 2e 76 61 6c 28 22 22 29 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 30 29 2c 51 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 2d 31 29 29 3a 28 53 2e 64 65 62 75 67 28 22 41 64 64 65 64 20 74 61 62 69 6e 64 65 78 20 74 6f 20 64 72 6f 70 64 6f 77 6e 22 29 2c 4d 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 29 3d 3d 3d 69 26 26 28 4d
              Data Ascii: ,e),S.set.text(e),V.addClass(T.placeholder)},tabbable:function(){S.is.searchSelection()?(S.debug("Added tabindex to searchable dropdown"),N.val("").attr("tabindex",0),Q.attr("tabindex",-1)):(S.debug("Added tabindex to dropdown"),M.attr("tabindex")===i&&(M
              2024-08-29 04:36:23 UTC16384INData Raw: 2e 73 68 6f 77 29 7d 2c 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 76 65 72 62 6f 73 65 28 22 44 65 6c 61 79 69 6e 67 20 68 69 64 65 20 65 76 65 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 75 73 65 72 20 69 6e 74 65 6e 74 22 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 53 2e 74 69 6d 65 72 29 2c 53 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 68 69 64 65 2c 6b 2e 64 65 6c 61 79 2e 68 69 64 65 29 7d 7d 2c 65 73 63 61 70 65 3a 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 21 69 26 26 21 6e 2c 61 3d 69 26 26 2d 31 21 3d 3d 74 2e 73 65 61 72 63 68 28 4f 2e 71 75 6f 74 65 29 2c 72 3d 5b 5d 3b 72 65 74 75
              Data Ascii: .show)},hide:function(){S.verbose("Delaying hide event to ensure user intent"),clearTimeout(S.timer),S.timer=setTimeout(S.hide,k.delay.hide)}},escape:{value:function(t){var n=e.isArray(t),i="string"==typeof t,o=!i&&!n,a=i&&-1!==t.search(O.quote),r=[];retu
              2024-08-29 04:36:23 UTC16384INData Raw: 79 29 2c 73 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2b 43 2c 6b 2e 65 76 65 6e 74 2e 72 65 73 69 7a 65 29 7d 2c 73 63 72 6f 6c 6c 4c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 67 65 74 28 30 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 6b 2e 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 7d 7d 2c 75 6e 62 69 6e 64 3a 7b 73 63 72 6f 6c 6c 4c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 67 65 74 28 30 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 6b 2e 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 7d 7d 2c 67 65 74 3a 7b 69 64 3a 66 75 6e 63
              Data Ascii: y),s.on("resize"+C,k.event.resize)},scrollLock:function(){y.get(0).addEventListener("touchmove",k.event.preventScroll,{passive:!1})}},unbind:{scrollLock:function(){y.get(0).removeEventListener("touchmove",k.event.preventScroll,{passive:!1})}},get:{id:func
              2024-08-29 04:36:23 UTC16384INData Raw: 5d 2c 6d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 67 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6d 2c 70 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 68 2c 76 2c 62 2c 79 2c 78 2c 43 3d 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6f 29 3f 65 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 65 2e 66 6e 2e 70 6f 70 75 70 2e 73 65 74 74 69 6e 67 73 2c 6f 29 3a 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 66 6e 2e 70 6f 70 75 70 2e 73 65 74 74 69 6e 67 73 29 2c 77 3d 43 2e 73 65 6c 65 63 74 6f 72 2c 53 3d 43 2e 63 6c 61 73 73 4e 61 6d 65 2c 6b 3d 43 2e 65 72 72 6f 72 2c 54 3d 43 2e 6d 65 74 61 64 61 74 61 2c 41 3d 43 2e 6e
              Data Ascii: ],m=arguments[0],g="string"==typeof m,p=[].slice.call(arguments,1);return r.each(function(){var r,h,v,b,y,x,C=e.isPlainObject(o)?e.extend(!0,{},e.fn.popup.settings,o):e.extend({},e.fn.popup.settings),w=C.selector,S=C.className,k=C.error,T=C.metadata,A=C.n


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.54972418.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:23 UTC777OUTGET /lib/isJs/is.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC324INHTTP/1.1 200 OK
              Content-Length: 13181
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:34 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0e013d47d"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC13181INData Raw: 2f 2a 21 0a 20 2a 20 69 73 2e 6a 73 20 30 2e 38 2e 30 0a 20 2a 20 41 75 74 68 6f 72 3a 20 41 72 61 73 20 41 74 61 73 61 79 67 69 6e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 3d 74 28 29 7d 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 7d 65 6c 73 65 7b 6e 2e 69 73 3d 74 28 29 7d 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 7b 7d 3b 6e 2e 56 45 52 53 49 4f 4e 3d 22 30 2e 38 2e 30
              Data Ascii: /*! * is.js 0.8.0 * Author: Aras Atasaygin */(function(n,t){if(typeof define==="function"&&define.amd){define(function(){return n.is=t()})}else if(typeof exports==="object"){module.exports=t()}else{n.is=t()}})(this,function(){var n={};n.VERSION="0.8.0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.54972518.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:23 UTC773OUTGET /js/site.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC321INHTTP/1.1 200 OK
              Content-Length: 88
              Content-Type: application/javascript
              Last-Modified: Thu, 22 Aug 2024 15:41:06 GMT
              Accept-Ranges: bytes
              ETag: "1daf4a9b38f1558"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC88INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 6e 3d 69 73 2e 73 61 66 61 72 69 28 29 3b 6e 26 26 24 28 22 23 64 69 76 4e 6f 74 69 66 79 22 29 2e 70 72 6f 70 28 22 68 69 64 64 65 6e 22 2c 21 31 29 7d 29 3b
              Data Ascii: $(document).ready(function(){const n=is.safari();n&&$("#divNotify").prop("hidden",!1)});


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.54972618.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:23 UTC834OUTGET /images/cart.png HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC311INHTTP/1.1 200 OK
              Content-Length: 16828
              Content-Type: image/png
              Last-Modified: Thu, 18 Apr 2024 14:47:02 GMT
              Accept-Ranges: bytes
              ETag: "1da919f45ef36bc"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 41 5e 49 44 41 54 78 da ec dd 4b 8c 64 d7 79 d8 f1 3b 0f db 14 18 41 cd 40 20 89 40 86 8a 02 41 69 63 a8 b5 53 36 61 11 f1 a2 91 46 63 9a bb c0 9b a9 01 62 c3 ab 4c 73 e7 00 06 7a 66 65 20 40 30 d3 ce 22 01 0c 64 aa 37 36 b2 62 4f 0a 85 54 00 1b 53 b3 88 a2 45 00 36 21 2d 2c 92 10 4b 31 10 44 82 1d 35 21 48 11 6d cf 30 e7 74 dd b6 9a fd 7e d7 bd df f9 fd 80 ab a2 24 be ee a9 e1 e5 3d ff fa ea 76 55 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Data Ascii: PNGIHDR+tEXtSoftwareAdobe ImageReadyqe<A^IDATxKdy;A@ @AicS6aFcbLszfe @0"d76bOTSE6!-,K1D5!Hm0t~$=vU
              2024-08-29 04:36:23 UTC311INData Raw: 5f 11 06 d0 00 00 98 46 61 18 05 61 dc 0d b0 28 1a ad 35 ac ec fa 03 e3 e5 fa 5e 65 1a a0 ed 06 4d ae 1f 0a 05 68 00 00 4c bb 38 ec 37 c5 61 4f 34 5a 23 76 fa 8f d9 09 02 26 98 eb 17 ab f5 a6 af 69 80 76 e5 fa 23 1e ef 07 1a 00 00 f3 28 0e 5d 1c d5 0e 27 9b 82 70 28 14 c0 84 f3 7c e4 f7 51 ae 67 be 1c ed 02 0d 00 80 56 14 87 2f 57 1e 19 38 0f 83 a6 18 1c 08 05 30 e5 5c df 6b 72 fd a2 68 cc 9c 26 2f 68 00 00 28 0e 0b 36 6c 8a c1 93 42 01 cc 38 d7 f7 9b 5c df 17 8d a9 1b 54 9a bc a0 01 00 a0 11 50 f4 c2 7f c9 d9 4f 40 23 c0 c2 1f d0 00 00 d0 08 c8 5b 0c 1e b3 e3 0f b4 b4 11 f0 cf 72 fd 44 9c 6c 72 bd 85 3f 68 00 00 74 b6 38 1c 5d 20 15 05 62 4f 44 b6 e5 78 fd 73 42 31 08 74 20 d7 47 7e ff 4e d3 08 70 31 ec d6 ad 34 0b ff 25 67 fc 41 03 00 20 5b 81 b8 d8 34
              Data Ascii: _Faa(5^eMhL87aO4Z#v&iv#(]'p(|QgV/W80\krh&/h(6lB8\TPO@#[rDlr?ht8] bODxsB1t G~Np14%gA [4
              2024-08-29 04:36:23 UTC444INData Raw: 12 e5 fa 85 ea e6 f1 00 53 01 37 77 fb 63 cc 7f 59 38 40 03 00 a0 e4 02 f1 50 81 cd 80 28 04 4f 55 76 80 80 fc b9 3e 72 fc d7 9b 5c 5f 52 33 60 b4 e8 d7 e0 05 0d 00 00 ee d0 0c 18 15 89 19 47 47 57 36 2c fa 07 16 fd 40 a1 b9 be bf a1 19 d0 4b f8 12 87 4d ae ff b5 45 3f 68 00 00 b0 b5 02 71 74 8e f4 e9 6a fd ce 80 2e 16 89 b1 c0 1f 44 11 d8 2c f8 8d 7c 02 dc 9a eb 7b 4d 8e ef 72 ae 8f 05 7f e4 f7 51 73 77 e8 9d 05 0d 00 00 c6 6f 08 44 71 b8 d0 14 8a f1 bb 6d 63 a4 cb cd 4f 2c f8 97 2d f8 01 76 dc 10 f8 52 93 e7 fb 2d fc bf 39 68 72 fd 9b 16 fc a0 01 00 c0 6c 9b 02 0b cd cf 13 1b 9a 02 d3 3c 3e b0 d2 14 7e 51 f0 9d 1f fd 6d b1 0f 30 d5 a6 c0 a8 31 f0 68 93 e3 47 ff dd b4 0c 37 fc 9c 6f 16 fd 43 8b 7d d0 00 00 a0 bd 45 63 7f c3 7f dc c9 c4 c0 72 b3 e0 5f fb
              Data Ascii: S7wcY8@P(OUv>r\_R3`GGW6,@KME?hqtj.D,|{MrQswoDqmcO,-vR-9hrl<>~Qm01hG7oC}Ecr_


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.54973018.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:23 UTC572OUTGET /lib/jquery/jquery.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC324INHTTP/1.1 200 OK
              Content-Length: 86927
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:29 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0dd19a50f"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC16060INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
              Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
              2024-08-29 04:36:23 UTC324INData Raw: 2c 69 3d 72 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 72 2e 73 65 74 46 69 6c 74 65 72 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 6f 65 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 69 5b 62 5d 3f 69 28 74 29 3a 69 2e 6c 65 6e 67 74 68 3e 31 3f 28 6e 3d 5b 65 2c 65 2c 22 22 2c 74 5d 2c 72 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 3d 69 28 65 2c 74 29 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 65 5b 72 3d 4f 28 65 2c 6f 5b 61 5d 29 5d 3d 21 28 6e 5b 72 5d 3d 6f 5b 61 5d 29 7d 29 3a 66 75
              Data Ascii: ,i=r.pseudos[e]||r.setFilters[e.toLowerCase()]||oe.error("unsupported pseudo: "+e);return i[b]?i(t):i.length>1?(n=[e,e,"",t],r.setFilters.hasOwnProperty(e.toLowerCase())?se(function(e,n){var r,o=i(e,t),a=o.length;while(a--)e[r=O(e,o[a])]=!(n[r]=o[a])}):fu
              2024-08-29 04:36:23 UTC16384INData Raw: 6e 3d 5b 5d 2c 72 3d 73 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 72 5b 62 5d 3f 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 2c 61 3d 72 28 65 2c 6e 75 6c 6c 2c 69 2c 5b 5d 29 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 73 2d 2d 29 28 6f 3d 61 5b 73 5d 29 26 26 28 65 5b 73 5d 3d 21 28 74 5b 73 5d 3d 6f 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 65 2c 72 28 74 2c 6e 75 6c 6c 2c 6f 2c 6e 29 2c 74 5b 30 5d 3d 6e 75 6c 6c 2c 21 6e 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 65 28 65 2c 74 29 2e 6c 65
              Data Ascii: n=[],r=s(e.replace(B,"$1"));return r[b]?se(function(e,t,n,i){var o,a=r(e,null,i,[]),s=e.length;while(s--)(o=a[s])&&(e[s]=!(t[s]=o))}):function(e,i,o){return t[0]=e,r(t,null,o,n),t[0]=null,!n.pop()}}),has:se(function(e){return function(t){return oe(e,t).le
              2024-08-29 04:36:23 UTC16384INData Raw: 29 7b 76 61 72 20 6e 2c 72 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 6e 3d 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 6d 61 70 28 47 29 3a 28 74 3d 47 28 74 29 29 69 6e 20 72 3f 5b 74 5d 3a 74 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 6e 5d 5d 7d 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 77 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 72 29 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 3a 64 65 6c 65 74 65 20 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 29 7d 7d 2c 68 61 73 44 61 74 61 3a
              Data Ascii: ){var n,r=e[this.expando];if(void 0!==r){if(void 0!==t){n=(t=Array.isArray(t)?t.map(G):(t=G(t))in r?[t]:t.match(M)||[]).length;while(n--)delete r[t[n]]}(void 0===t||w.isEmptyObject(r))&&(e.nodeType?e[this.expando]=void 0:delete e[this.expando])}},hasData:
              2024-08-29 04:36:23 UTC16384INData Raw: 6f 72 65 28 65 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 29 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 3b 6e 75 6c 6c 21 3d 28 65 3d 74 68 69 73 5b 74 5d 29 3b 74 2b 2b 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 77 2e 63 6c 65 61 6e 44 61 74 61 28 79 65 28 65 2c 21 31 29 29 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 21 3d 65 26 26 65 2c 74 3d 6e 75 6c 6c 3d 3d 74 3f 65 3a 74 2c 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 65 2c 74 29 7d 29 7d 2c 68 74 6d
              Data Ascii: ore(e,this.nextSibling)})},empty:function(){for(var e,t=0;null!=(e=this[t]);t++)1===e.nodeType&&(w.cleanData(ye(e,!1)),e.textContent="");return this},clone:function(e,t){return e=null!=e&&e,t=null==t?e:t,this.map(function(){return w.clone(this,e,t)})},htm
              2024-08-29 04:36:23 UTC16384INData Raw: 72 22 2c 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 70 72 6f 70 46 69 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 28 65 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 5d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6d 61 74 63 68 28 4d 29 7c
              Data Ascii: r","contentEditable"],function(){w.propFix[this.toLowerCase()]=this});function vt(e){return(e.match(M)||[]).join(" ")}function mt(e){return e.getAttribute&&e.getAttribute("class")||""}function xt(e){return Array.isArray(e)?e:"string"==typeof e?e.match(M)|
              2024-08-29 04:36:23 UTC5007INData Raw: 62 61 63 6b 2c 59 74 2e 70 75 73 68 28 69 29 29 2c 61 26 26 67 28 6f 29 26 26 6f 28 61 5b 30 5d 29 2c 61 3d 6f 3d 76 6f 69 64 20 30 7d 29 2c 22 73 63 72 69 70 74 22 7d 29 2c 68 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 2e 62 6f 64 79 3b 72 65 74 75 72 6e 20 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 22 2c 32 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7d 28 29 2c 77 2e 70 61 72 73 65 48 54 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22
              Data Ascii: back,Yt.push(i)),a&&g(o)&&o(a[0]),a=o=void 0}),"script"}),h.createHTMLDocument=function(){var e=r.implementation.createHTMLDocument("").body;return e.innerHTML="<form></form><form></form>",2===e.childNodes.length}(),w.parseHTML=function(e,t,n){if("string"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.54972818.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:23 UTC581OUTGET /lib/bootstrap/js/bootstrap.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC324INHTTP/1.1 200 OK
              Content-Length: 55775
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:30 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0ddb154df"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC16060INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 32 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
              Data Ascii: /*! * Bootstrap v4.2.1 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
              2024-08-29 04:36:23 UTC324INData Raw: 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 6d 74 29 29 7b 76 61 72 20 65 3d 67 2e 45 76 65 6e 74 28 5f 74 2e 48 49 44 45 29 3b 69 66 28 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 21 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 44 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6e 5d 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 5b 6e 5d 2b 22 70 78 22 2c 5f 2e 72 65 66 6c 6f
              Data Ascii: n(){var t=this;if(!this._isTransitioning&&g(this._element).hasClass(mt)){var e=g.Event(_t.HIDE);if(g(this._element).trigger(e),!e.isDefaultPrevented()){var n=this._getDimension();this._element.style[n]=this._element.getBoundingClientRect()[n]+"px",_.reflo
              2024-08-29 04:36:23 UTC16384INData Raw: 43 6c 61 73 73 28 6d 74 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3c 69 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 5b 6f 5d 2c 73 3d 5f 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 73 29 67 28 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 29 2e 68 61 73 43 6c 61 73 73 28 6d 74 29 7c 7c 67 28 72 29 2e 61 64 64 43 6c 61 73 73 28 45 74 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 7d 74 68 69 73 2e 73 65 74 54 72 61
              Data Ascii: Class(mt);var i=this._triggerArray.length;if(0<i)for(var o=0;o<i;o++){var r=this._triggerArray[o],s=_.getSelectorFromElement(r);if(null!==s)g([].slice.call(document.querySelectorAll(s))).hasClass(mt)||g(r).addClass(Et).attr("aria-expanded",!1)}this.setTra
              2024-08-29 04:36:23 UTC16384INData Raw: 65 63 74 28 29 2e 77 69 64 74 68 2d 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 65 7d 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 28 74 68 69 73 29 2e 64 61 74 61 28 74 65 29 2c 65 3d 6c 28 7b 7d 2c 69 65 2c 67 28 74 68 69 73 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 3f 6e 3a 7b 7d 29 3b 69 66 28 74 7c 7c 28 74 3d 6e 65 77 20 6f 28 74 68 69 73 2c 65 29 2c 67 28 74 68 69 73 29 2e 64 61 74 61 28 74 65 2c 74 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d
              Data Ascii: ect().width-t.clientWidth;return document.body.removeChild(t),e},o._jQueryInterface=function(n,i){return this.each(function(){var t=g(this).data(te),e=l({},ie,g(this).data(),"object"==typeof n&&n?n:{});if(t||(t=new o(this,e),g(this).data(te,t)),"string"==
              2024-08-29 04:36:23 UTC6623INData Raw: 2e 61 64 64 43 6c 61 73 73 28 61 6e 29 29 2c 67 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 72 6e 2e 41 43 54 49 56 41 54 45 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 7d 29 7d 2c 74 2e 5f 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 61 6e 29 7d 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 61
              Data Ascii: .addClass(an)),g(this._scrollElement).trigger(rn.ACTIVATE,{relatedTarget:e})},t._clear=function(){[].slice.call(document.querySelectorAll(this._selector)).filter(function(t){return t.classList.contains(an)}).forEach(function(t){return t.classList.remove(a


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.54972918.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:23 UTC569OUTGET /lib/login/js/login.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC323INHTTP/1.1 200 OK
              Content-Length: 1071
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 14:47:03 GMT
              Accept-Ranges: bytes
              ETag: "1da919f468809af"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC1071INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 24 28 22 69 6e 70 75 74 5b 74 79 70 65 3d 27 70 61 73 73 77 6f 72 64 27 5d 5b 64 61 74 61 2d 65 79 65 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 20 7b 0d 0a 09 09 6c 65 74 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0d 0a 0d 0a 09 09 24 74 68 69 73 2e 77 72 61 70 28 24 28 22 3c 64 69 76 2f 3e 22 2c 20 7b 0d 0a 09 09 09 73 74 79 6c 65 3a 20 27 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 27 0d 0a 09 09 7d 29 29 3b 0d 0a 09 09 24 74 68 69 73 2e 63 73 73 28 7b 0d 0a 09 09 09 70 61 64 64 69 6e 67 52 69 67 68 74 3a 20 36 30 0d 0a 09 09 7d 29 3b 0d 0a 09 09 24 74 68 69 73 2e 61 66 74 65 72 28 24 28 22 3c 64 69 76 2f 3e 22 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d
              Data Ascii: $(function() {$("input[type='password'][data-eye]").each(function(i) {let $this = $(this);$this.wrap($("<div/>", {style: 'position:relative'}));$this.css({paddingRight: 60});$this.after($("<div/>", { htm


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.54973118.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:23 UTC616OUTGET /lib/jquery-validation-unobtrusive/jquery.validate.unobtrusive.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:23 UTC323INHTTP/1.1 200 OK
              Content-Length: 5871
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:29 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0dd18e06f"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:21 GMT
              Connection: close
              2024-08-29 04:36:23 UTC5871INData Raw: 2f 2f 20 55 6e 6f 62 74 72 75 73 69 76 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 20 6c 69 62 72 61 72 79 20 66 6f 72 20 6a 51 75 65 72 79 20 61 6e 64 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 65 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 2e 4e 45 54 20 46 6f 75 6e 64 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 2e 20 53 65 65 20 4c 69 63 65 6e 73 65 2e 74 78 74 20 69 6e 20 74 68 65 20 70 72 6f 6a 65 63 74 20 72 6f 6f 74 20 66 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0d 0a 2f 2f 20 40 76 65 72 73 69 6f 6e 20
              Data Ascii: // Unobtrusive validation support library for jQuery and jQuery Validate// Copyright (c) .NET Foundation. All rights reserved.// Licensed under the Apache License, Version 2.0. See License.txt in the project root for license information.// @version


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              19192.168.2.549727184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-29 04:36:24 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=190829
              Date: Thu, 29 Aug 2024 04:36:24 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.54973618.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:24 UTC592OUTGET /lib/jquery-validation/jquery.validate.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:24 UTC324INHTTP/1.1 200 OK
              Content-Length: 24368
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:29 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0dd18a9b0"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:23 GMT
              Connection: close
              2024-08-29 04:36:24 UTC16060INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 30 20 2d 20 31 31 2f 32 38 2f 32 30 31 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64
              Data Ascii: /*! jQuery Validation Plugin - v1.19.0 - 11/28/2018 * https://jqueryvalidation.org/ * Copyright (c) 2018 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?mod
              2024-08-29 04:36:24 UTC324INData Raw: 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 56 61 6c 75 65 28 62 29 3b 72 65 74 75 72 6e 21 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 2e 72 65 71 75 69 72 65 64 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2c 62 29 26 26 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 7d 2c 73 74 61 72 74 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 62 2e 6e 61 6d 65 5d 7c 7c 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 2b 2b 2c 61 28 62 29 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 70 65 6e 64 69 6e 67 43 6c 61 73 73 29 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 62 2e 6e 61 6d 65 5d 3d 21 30 29 7d 2c 73 74 6f 70 52 65 71 75
              Data Ascii: ion(b){var c=this.elementValue(b);return!a.validator.methods.required.call(this,c,b)&&"dependency-mismatch"},startRequest:function(b){this.pending[b.name]||(this.pendingRequest++,a(b).addClass(this.settings.pendingClass),this.pending[b.name]=!0)},stopRequ
              2024-08-29 04:36:24 UTC7984INData Raw: 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 3d 30 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 62 2e 6e 61 6d 65 5d 2c 61 28 62 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 70 65 6e 64 69 6e 67 43 6c 61 73 73 29 2c 63 26 26 30 3d 3d 3d 74 68 69 73 2e 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 26 26 74 68 69 73 2e 66 6f 72 6d 53 75 62 6d 69 74 74 65 64 26 26 74 68 69 73 2e 66 6f 72 6d 28 29 3f 28 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 73 75 62 6d 69 74 28 29 2c 74 68 69 73 2e 73 75 62 6d 69 74 42 75 74 74 6f 6e 26 26 61 28 22 69 6e 70 75 74 3a 68 69 64 64 65 6e 5b 6e 61 6d 65 3d 27 22 2b 74 68 69 73 2e 73 75 62 6d 69 74 42 75 74 74 6f 6e 2e 6e 61 6d 65 2b 22 27 5d 22 2c 74 68 69
              Data Ascii: pendingRequest=0),delete this.pending[b.name],a(b).removeClass(this.settings.pendingClass),c&&0===this.pendingRequest&&this.formSubmitted&&this.form()?(a(this.currentForm).submit(),this.submitButton&&a("input:hidden[name='"+this.submitButton.name+"']",thi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              21192.168.2.54973518.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:24 UTC576OUTGET /lib/semantic/semantic.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:24 UTC325INHTTP/1.1 200 OK
              Content-Length: 276463
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 14:47:03 GMT
              Accept-Ranges: bytes
              ETag: "1da919f468c3a6f"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:23 GMT
              Connection: close
              2024-08-29 04:36:24 UTC16059INData Raw: 20 20 2f 2a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 20 20 54 48 49 53 20 49 53 20 41 20 4d 4f 44 49 46 49 45 44 20 56 45 52 53 49 4f 4e 20 54 48 41 54 20 52 45 50 4c 41 43 45 20 4d 4f 44 41 4c 20 46 4f 52 20 53 55 49 4d 4f 44 41 4c 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a
              Data Ascii: /*********************************************************************************************************************************** THIS IS A MODIFIED VERSION THAT REPLACE MODAL FOR SUIMODAL*****************************************************
              2024-08-29 04:36:24 UTC325INData Raw: 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 6e 29 7d 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 2e 73 75 63 63 65 73 73 29 2e 61 64 64 43 6c 61 73 73 28 43 2e 65 72 72 6f 72 29 7d 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 3d 74 2c 50 2e 73 65 74 2e 76 61 6c 75 65 73 2e 63 61 6c 6c 28 46 2c 6e 29 7d 2c 76 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 7c 7c 65 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 50 2e 67 65 74 2e 66 69 65 6c 64 28 74 29 2c 61 3d 6f 2e 70 61 72 65 6e 74 28 29 2c 72 3d 65 2e 69 73 41 72 72 61
              Data Ascii: defaultValue,n)})},error:function(){E.removeClass(C.success).addClass(C.error)},value:function(e,t){var n={};return n[e]=t,P.set.values.call(F,n)},values:function(t){e.isEmptyObject(t)||e.each(t,function(t,n){var i,o=P.get.field(t),a=o.parent(),r=e.isArra
              2024-08-29 04:36:24 UTC16384INData Raw: 6e 67 74 68 3e 30 26 26 28 72 26 26 73 3f 28 50 2e 76 65 72 62 6f 73 65 28 22 53 65 6c 65 63 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 22 2c 6e 2c 6f 29 2c 61 2e 63 68 65 63 6b 62 6f 78 28 22 75 6e 63 68 65 63 6b 22 29 2c 65 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 3d 6f 2e 66 69 6c 74 65 72 28 27 5b 76 61 6c 75 65 3d 22 27 2b 74 2b 27 22 5d 27 29 2c 61 3d 69 2e 70 61 72 65 6e 74 28 29 2c 69 2e 6c 65 6e 67 74 68 3e 30 26 26 61 2e 63 68 65 63 6b 62 6f 78 28 22 63 68 65 63 6b 22 29 7d 29 29 3a 63 3f 28 50 2e 76 65 72 62 6f 73 65 28 22 53 65 6c 65 63 74 69 6e 67 20 72 61 64 69 6f 20 76 61 6c 75 65 22 2c 6e 2c 6f 29 2c 6f 2e 66 69 6c 74 65 72 28 27 5b 76 61 6c 75 65 3d 22 27 2b 6e 2b 27 22 5d 27 29 2e 70 61 72 65 6e 74 28 78 2e 75 69
              Data Ascii: ngth>0&&(r&&s?(P.verbose("Selecting multiple",n,o),a.checkbox("uncheck"),e.each(n,function(e,t){i=o.filter('[value="'+t+'"]'),a=i.parent(),i.length>0&&a.checkbox("check")})):c?(P.verbose("Selecting radio value",n,o),o.filter('[value="'+n+'"]').parent(x.ui
              2024-08-29 04:36:24 UTC16384INData Raw: 5d 7d 29 2c 74 2b 3d 22 20 22 2b 6e 2b 22 6d 73 22 2c 78 26 26 28 74 2b 3d 22 20 27 22 2b 78 2b 22 27 22 29 2c 28 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 21 3d 3d 69 7c 7c 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 21 3d 3d 69 29 26 26 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 74 29 2c 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 28 73 29 3a 65 2e 65 61 63 68 28 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 2e 4e 61 6d 65 2b 22 3a 20 22 2b 74 5b 22 45 78 65 63 75 74 69 6f 6e 20 54 69 6d 65 22 5d 2b 22 6d 73 22 29 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 29 2c 73 3d 5b 5d 7d 7d 2c 69 6e 76 6f 6b 65
              Data Ascii: ]}),t+=" "+n+"ms",x&&(t+=" '"+x+"'"),(console.group!==i||console.table!==i)&&s.length>0&&(console.groupCollapsed(t),console.table?console.table(s):e.each(s,function(e,t){console.log(t.Name+": "+t["Execution Time"]+"ms")}),console.groupEnd()),s=[]}},invoke
              2024-08-29 04:36:24 UTC16384INData Raw: 20 77 69 74 68 20 6a 61 76 61 73 63 72 69 70 74 22 29 2c 6d 2e 72 65 6d 6f 76 65 2e 64 69 6d 6d 65 64 28 29 2c 64 2e 73 74 6f 70 28 29 2e 66 61 64 65 4f 75 74 28 6d 2e 67 65 74 2e 64 75 72 61 74 69 6f 6e 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 2e 72 65 6d 6f 76 65 2e 61 63 74 69 76 65 28 29 2c 64 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2c 74 28 29 7d 29 29 7d 7d 2c 67 65 74 3a 7b 64 69 6d 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 64 75 72 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 2e 64 75 72 61 74 69 6f 6e 3f 6d 2e 69 73 2e 61 63 74 69 76 65 28 29 3f 67 2e 64 75 72 61 74 69 6f 6e 2e 68 69 64 65 3a 67 2e 64 75 72 61 74
              Data Ascii: with javascript"),m.remove.dimmed(),d.stop().fadeOut(m.get.duration(),function(){m.remove.active(),d.removeAttr("style"),t()}))}},get:{dimmer:function(){return d},duration:function(){return"object"==typeof g.duration?m.is.active()?g.duration.hide:g.durat
              2024-08-29 04:36:24 UTC16384INData Raw: 29 3a 53 2e 72 65 6d 6f 76 65 2e 73 65 61 72 63 68 54 65 72 6d 28 29 7d 2c 63 68 61 6e 67 65 3a 7b 76 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6b 2e 61 6c 6c 6f 77 41 64 64 69 74 69 6f 6e 73 7c 7c 53 2e 63 6c 65 61 72 28 29 2c 53 2e 64 65 62 75 67 28 22 43 72 65 61 74 69 6e 67 20 64 72 6f 70 64 6f 77 6e 20 77 69 74 68 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 73 22 2c 74 29 2c 53 2e 73 65 74 75 70 2e 6d 65 6e 75 28 7b 76 61 6c 75 65 73 3a 74 7d 29 2c 65 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 3d 3d 74 2e 73 65 6c 65 63 74 65 64 29 72 65 74 75 72 6e 20 53 2e 64 65 62 75 67 28 22 53 65 74 74 69 6e 67 20 69 6e 69 74 69 61 6c 20 73 65 6c 65 63 74 69 6f 6e 20 74 6f 22 2c 74 2e 76 61 6c 75 65 29 2c 53 2e
              Data Ascii: ):S.remove.searchTerm()},change:{values:function(t){k.allowAdditions||S.clear(),S.debug("Creating dropdown with specified values",t),S.setup.menu({values:t}),e.each(t,function(e,t){if(1==t.selected)return S.debug("Setting initial selection to",t.value),S.
              2024-08-29 04:36:24 UTC16384INData Raw: 2c 65 29 2c 53 2e 73 65 74 2e 74 65 78 74 28 65 29 2c 56 2e 61 64 64 43 6c 61 73 73 28 54 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 7d 2c 74 61 62 62 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 69 73 2e 73 65 61 72 63 68 53 65 6c 65 63 74 69 6f 6e 28 29 3f 28 53 2e 64 65 62 75 67 28 22 41 64 64 65 64 20 74 61 62 69 6e 64 65 78 20 74 6f 20 73 65 61 72 63 68 61 62 6c 65 20 64 72 6f 70 64 6f 77 6e 22 29 2c 4e 2e 76 61 6c 28 22 22 29 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 30 29 2c 51 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 2d 31 29 29 3a 28 53 2e 64 65 62 75 67 28 22 41 64 64 65 64 20 74 61 62 69 6e 64 65 78 20 74 6f 20 64 72 6f 70 64 6f 77 6e 22 29 2c 4d 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 29 3d 3d 3d 69 26 26 28 4d
              Data Ascii: ,e),S.set.text(e),V.addClass(T.placeholder)},tabbable:function(){S.is.searchSelection()?(S.debug("Added tabindex to searchable dropdown"),N.val("").attr("tabindex",0),Q.attr("tabindex",-1)):(S.debug("Added tabindex to dropdown"),M.attr("tabindex")===i&&(M
              2024-08-29 04:36:24 UTC16384INData Raw: 2e 73 68 6f 77 29 7d 2c 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 76 65 72 62 6f 73 65 28 22 44 65 6c 61 79 69 6e 67 20 68 69 64 65 20 65 76 65 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 75 73 65 72 20 69 6e 74 65 6e 74 22 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 53 2e 74 69 6d 65 72 29 2c 53 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 68 69 64 65 2c 6b 2e 64 65 6c 61 79 2e 68 69 64 65 29 7d 7d 2c 65 73 63 61 70 65 3a 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 21 69 26 26 21 6e 2c 61 3d 69 26 26 2d 31 21 3d 3d 74 2e 73 65 61 72 63 68 28 4f 2e 71 75 6f 74 65 29 2c 72 3d 5b 5d 3b 72 65 74 75
              Data Ascii: .show)},hide:function(){S.verbose("Delaying hide event to ensure user intent"),clearTimeout(S.timer),S.timer=setTimeout(S.hide,k.delay.hide)}},escape:{value:function(t){var n=e.isArray(t),i="string"==typeof t,o=!i&&!n,a=i&&-1!==t.search(O.quote),r=[];retu
              2024-08-29 04:36:24 UTC16384INData Raw: 79 29 2c 73 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2b 43 2c 6b 2e 65 76 65 6e 74 2e 72 65 73 69 7a 65 29 7d 2c 73 63 72 6f 6c 6c 4c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 67 65 74 28 30 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 6b 2e 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 7d 7d 2c 75 6e 62 69 6e 64 3a 7b 73 63 72 6f 6c 6c 4c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 67 65 74 28 30 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 6b 2e 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 7d 7d 2c 67 65 74 3a 7b 69 64 3a 66 75 6e 63
              Data Ascii: y),s.on("resize"+C,k.event.resize)},scrollLock:function(){y.get(0).addEventListener("touchmove",k.event.preventScroll,{passive:!1})}},unbind:{scrollLock:function(){y.get(0).removeEventListener("touchmove",k.event.preventScroll,{passive:!1})}},get:{id:func
              2024-08-29 04:36:24 UTC16384INData Raw: 5d 2c 6d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 67 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6d 2c 70 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 68 2c 76 2c 62 2c 79 2c 78 2c 43 3d 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6f 29 3f 65 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 65 2e 66 6e 2e 70 6f 70 75 70 2e 73 65 74 74 69 6e 67 73 2c 6f 29 3a 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 66 6e 2e 70 6f 70 75 70 2e 73 65 74 74 69 6e 67 73 29 2c 77 3d 43 2e 73 65 6c 65 63 74 6f 72 2c 53 3d 43 2e 63 6c 61 73 73 4e 61 6d 65 2c 6b 3d 43 2e 65 72 72 6f 72 2c 54 3d 43 2e 6d 65 74 61 64 61 74 61 2c 41 3d 43 2e 6e
              Data Ascii: ],m=arguments[0],g="string"==typeof m,p=[].slice.call(arguments,1);return r.each(function(){var r,h,v,b,y,x,C=e.isPlainObject(o)?e.extend(!0,{},e.fn.popup.settings,o):e.extend({},e.fn.popup.settings),w=C.selector,S=C.className,k=C.error,T=C.metadata,A=C.n


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              22192.168.2.54973418.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:24 UTC566OUTGET /lib/isJs/is.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:24 UTC324INHTTP/1.1 200 OK
              Content-Length: 13181
              Content-Type: application/javascript
              Last-Modified: Thu, 18 Apr 2024 18:47:34 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0e013d47d"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:23 GMT
              Connection: close
              2024-08-29 04:36:24 UTC13181INData Raw: 2f 2a 21 0a 20 2a 20 69 73 2e 6a 73 20 30 2e 38 2e 30 0a 20 2a 20 41 75 74 68 6f 72 3a 20 41 72 61 73 20 41 74 61 73 61 79 67 69 6e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 3d 74 28 29 7d 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 7d 65 6c 73 65 7b 6e 2e 69 73 3d 74 28 29 7d 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 7b 7d 3b 6e 2e 56 45 52 53 49 4f 4e 3d 22 30 2e 38 2e 30
              Data Ascii: /*! * is.js 0.8.0 * Author: Aras Atasaygin */(function(n,t){if(typeof define==="function"&&define.amd){define(function(){return n.is=t()})}else if(typeof exports==="object"){module.exports=t()}else{n.is=t()}})(this,function(){var n={};n.VERSION="0.8.0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              23192.168.2.54973818.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:24 UTC562OUTGET /js/site.min.js HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:24 UTC321INHTTP/1.1 200 OK
              Content-Length: 88
              Content-Type: application/javascript
              Last-Modified: Thu, 22 Aug 2024 15:41:06 GMT
              Accept-Ranges: bytes
              ETag: "1daf4a9b38f1558"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:23 GMT
              Connection: close
              2024-08-29 04:36:24 UTC88INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 6e 3d 69 73 2e 73 61 66 61 72 69 28 29 3b 6e 26 26 24 28 22 23 64 69 76 4e 6f 74 69 66 79 22 29 2e 70 72 6f 70 28 22 68 69 64 64 65 6e 22 2c 21 31 29 7d 29 3b
              Data Ascii: $(document).ready(function(){const n=is.safari();n&&$("#divNotify").prop("hidden",!1)});


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              24192.168.2.54973718.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:24 UTC563OUTGET /images/cart.png HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:24 UTC311INHTTP/1.1 200 OK
              Content-Length: 16828
              Content-Type: image/png
              Last-Modified: Thu, 18 Apr 2024 14:47:02 GMT
              Accept-Ranges: bytes
              ETag: "1da919f45ef36bc"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:23 GMT
              Connection: close
              2024-08-29 04:36:24 UTC16073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 41 5e 49 44 41 54 78 da ec dd 4b 8c 64 d7 79 d8 f1 3b 0f db 14 18 41 cd 40 20 89 40 86 8a 02 41 69 63 a8 b5 53 36 61 11 f1 a2 91 46 63 9a bb c0 9b a9 01 62 c3 ab 4c 73 e7 00 06 7a 66 65 20 40 30 d3 ce 22 01 0c 64 aa 37 36 b2 62 4f 0a 85 54 00 1b 53 b3 88 a2 45 00 36 21 2d 2c 92 10 4b 31 10 44 82 1d 35 21 48 11 6d cf 30 e7 74 dd b6 9a fd 7e d7 bd df f9 fd 80 ab a2 24 be ee a9 e1 e5 3d ff fa ea 76 55 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Data Ascii: PNGIHDR+tEXtSoftwareAdobe ImageReadyqe<A^IDATxKdy;A@ @AicS6aFcbLszfe @0"d76bOTSE6!-,K1D5!Hm0t~$=vU
              2024-08-29 04:36:24 UTC311INData Raw: 5f 11 06 d0 00 00 98 46 61 18 05 61 dc 0d b0 28 1a ad 35 ac ec fa 03 e3 e5 fa 5e 65 1a a0 ed 06 4d ae 1f 0a 05 68 00 00 4c bb 38 ec 37 c5 61 4f 34 5a 23 76 fa 8f d9 09 02 26 98 eb 17 ab f5 a6 af 69 80 76 e5 fa 23 1e ef 07 1a 00 00 f3 28 0e 5d 1c d5 0e 27 9b 82 70 28 14 c0 84 f3 7c e4 f7 51 ae 67 be 1c ed 02 0d 00 80 56 14 87 2f 57 1e 19 38 0f 83 a6 18 1c 08 05 30 e5 5c df 6b 72 fd a2 68 cc 9c 26 2f 68 00 00 28 0e 0b 36 6c 8a c1 93 42 01 cc 38 d7 f7 9b 5c df 17 8d a9 1b 54 9a bc a0 01 00 a0 11 50 f4 c2 7f c9 d9 4f 40 23 c0 c2 1f d0 00 00 d0 08 c8 5b 0c 1e b3 e3 0f b4 b4 11 f0 cf 72 fd 44 9c 6c 72 bd 85 3f 68 00 00 74 b6 38 1c 5d 20 15 05 62 4f 44 b6 e5 78 fd 73 42 31 08 74 20 d7 47 7e ff 4e d3 08 70 31 ec d6 ad 34 0b ff 25 67 fc 41 03 00 20 5b 81 b8 d8 34
              Data Ascii: _Faa(5^eMhL87aO4Z#v&iv#(]'p(|QgV/W80\krh&/h(6lB8\TPO@#[rDlr?ht8] bODxsB1t G~Np14%gA [4
              2024-08-29 04:36:24 UTC444INData Raw: 12 e5 fa 85 ea e6 f1 00 53 01 37 77 fb 63 cc 7f 59 38 40 03 00 a0 e4 02 f1 50 81 cd 80 28 04 4f 55 76 80 80 fc b9 3e 72 fc d7 9b 5c 5f 52 33 60 b4 e8 d7 e0 05 0d 00 00 ee d0 0c 18 15 89 19 47 47 57 36 2c fa 07 16 fd 40 a1 b9 be bf a1 19 d0 4b f8 12 87 4d ae ff b5 45 3f 68 00 00 b0 b5 02 71 74 8e f4 e9 6a fd ce 80 2e 16 89 b1 c0 1f 44 11 d8 2c f8 8d 7c 02 dc 9a eb 7b 4d 8e ef 72 ae 8f 05 7f e4 f7 51 73 77 e8 9d 05 0d 00 00 c6 6f 08 44 71 b8 d0 14 8a f1 bb 6d 63 a4 cb cd 4f 2c f8 97 2d f8 01 76 dc 10 f8 52 93 e7 fb 2d fc bf 39 68 72 fd 9b 16 fc a0 01 00 c0 6c 9b 02 0b cd cf 13 1b 9a 02 d3 3c 3e b0 d2 14 7e 51 f0 9d 1f fd 6d b1 0f 30 d5 a6 c0 a8 31 f0 68 93 e3 47 ff dd b4 0c 37 fc 9c 6f 16 fd 43 8b 7d d0 00 00 a0 bd 45 63 7f c3 7f dc c9 c4 c0 72 b3 e0 5f fb
              Data Ascii: S7wcY8@P(OUv>r\_R3`GGW6,@KME?hqtj.D,|{MrQswoDqmcO,-vR-9hrl<>~Qm01hG7oC}Ecr_


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.549740184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-29 04:36:25 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=190781
              Date: Thu, 29 Aug 2024 04:36:25 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-08-29 04:36:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              26192.168.2.54974418.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:26 UTC844OUTGET /lib/fontAwesome/webfonts/fa-regular-400.woff2 HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://edi.huevosanjuan.com.mx
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/all.min.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:26 UTC312INHTTP/1.1 200 OK
              Content-Length: 13224
              Content-Type: font/woff2
              Last-Modified: Thu, 18 Apr 2024 18:47:38 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0e27672a8"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:25 GMT
              Connection: close
              2024-08-29 04:36:26 UTC13224INData Raw: 77 4f 46 32 00 01 00 00 00 00 33 a8 00 0d 00 00 00 00 83 c8 00 00 33 4e 01 4b 86 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 87 5a 11 08 0a 81 da 5c 81 ab 22 01 36 02 24 03 84 54 0b 82 36 00 04 20 05 8a 5b 07 8f 2b 1b f1 69 65 87 8c 85 8d 03 80 71 cf a7 26 8a f2 c1 4a 66 ff ff f5 b8 31 44 22 41 b3 5a 3f 44 9c 95 64 d5 1a b2 55 d8 95 43 15 12 ce 7d d6 ad 3e c2 59 6b 37 e9 16 b3 8f a3 b7 e8 a7 e9 fb 76 15 84 84 22 4c 4d 1d de c3 ef 37 0a 16 b9 0e eb 74 94 87 8b bb f0 15 15 c4 84 9a 56 98 1f 36 de 60 bc 43 fa cf 8b 6a da 13 1d 72 44 15 3f 7b 48 52 34 e1 fb e7 68 7f a7 6d 79 63 2d bb 59 61 c0 45 1e c7 01 46 14 05 d2 09 bc fe c2 33 44 ba d5 a4 ed 6e 92 4d 23 21 09 49 24 15 08 2d 21 26 01 45 30 81 50 7a 20 85
              Data Ascii: wOF233NK$?FFTM`Z\"6$T6 [+ieq&Jf1D"AZ?DdUC}>Yk7v"LM7tV6`CjrD?{HR4hmyc-YaEF3DnM#!I$-!&E0Pz


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              27192.168.2.54974318.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:26 UTC842OUTGET /lib/fontAwesome/webfonts/fa-solid-900.woff2 HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://edi.huevosanjuan.com.mx
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://edi.huevosanjuan.com.mx/lib/fontAwesome/css/all.min.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:26 UTC312INHTTP/1.1 200 OK
              Content-Length: 78268
              Content-Type: font/woff2
              Last-Modified: Thu, 18 Apr 2024 18:47:38 GMT
              Accept-Ranges: bytes
              ETag: "1da91c0e27770bc"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:25 GMT
              Connection: close
              2024-08-29 04:36:26 UTC16072INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 bc 00 0d 00 00 00 03 17 f4 00 01 31 62 01 4b 86 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 80 30 af b3 40 70 db 00 aa 4a 9e c3 f8 1f 50 30 8e 4d a1 37 ab 7e 33 48 f8 ef 6a c6 b6 0c 9a dd 0e 10 39 f2 f5 8c ec ff ff ff ff 65 c9 42 c6 f6 7f 83 7b 06 1b 1b 13 41 31 43 a9 ac cc aa 14 85 9a d8 74 43 60 be ed 54 88 7d ca 83 94 d2 c9 50 08 02 68 7a b5 53 c4 63 42 66 ce a4 d3 1e 50 a6 20 cd 3c 1e 1c 22 3c d6 69 09 12 42 0a 95 9c c4 fb de 2b 0f 9e d4 02 a8 08 a8 08 a8 ec 1c 42 dc cf 30 a8 67 78 90 12 63 29 aa ab 68 55 04 54 17 75 6d 2b d8 ea 34 87 97 94 3a 9f 60 90 e9 a2 a3 99 21
              Data Ascii: wOF211bK$?FFTM`NhB6$04 +.[u0@pJP0M7~3Hj9eB{A1CtC`T}PhzScBfP <"<iB+B0gxc)hUTum+4:`!
              2024-08-29 04:36:26 UTC312INData Raw: 20 98 cb bb de 76 00 18 ab 74 42 f0 aa da 78 3f 9f 4f 13 25 51 a3 c3 71 6d d3 28 26 a4 93 36 c5 17 ae 61 21 b4 a9 ce 51 e1 0e 52 66 08 d6 b7 e1 25 90 78 f7 52 52 83 4a 60 81 f4 16 25 71 ee 02 21 8c eb 7c 5c 4a 71 e1 53 58 21 60 b4 84 50 d2 e1 12 e8 27 c9 16 8f e1 63 e0 a0 a9 14 a1 83 60 2c 92 6d 2b 80 b6 1d 74 5c 54 6c ea 72 39 82 82 8a 20 7c 76 da 94 30 04 27 4a 25 88 21 a6 80 20 28 6a e0 c9 af 24 41 90 16 c7 1c fe 28 1b 22 9c a3 ac f2 19 e2 fe 07 2e bb 9e 69 49 04 01 e3 15 80 4d 8f 26 dc 6e a2 b8 06 f7 46 35 85 d7 54 8d 05 f1 c0 bc 97 65 49 17 a3 f8 2f 08 94 54 1e 0b d5 d7 ea 50 99 13 35 83 6c 9c ac c8 86 b4 2f ad ed 8d da 17 0e a6 9b db e7 ae 53 09 b7 69 bc 16 c8 e7 91 d8 11 b0 f8 af 56 3b 26 46 18 43 7d 97 5e ac 28 55 75 02 b3 78 2d 5b dd 10 8e b6 c4
              Data Ascii: vtBx?O%Qqm(&6a!QRf%xRRJ`%q!|\JqSX!`P'c`,m+t\Tlr9 |v0'J%! (j$A(".iIM&nF5TeI/TP5l/SiV;&FC}^(Uux-[
              2024-08-29 04:36:26 UTC16384INData Raw: f2 6d 1b 8d eb 32 4f 1c c0 a7 e6 71 e0 96 88 7d b6 34 07 fe f4 7e 45 72 88 92 40 ae 89 5a a3 ed b6 64 ce da fc c0 47 5f 62 06 d4 6d 96 34 65 73 93 f7 96 c3 46 dc 60 a8 d2 10 dc f1 dd b9 51 58 57 84 29 c4 19 90 50 d6 21 05 3f 24 51 af 07 78 e8 7f a6 aa fa 54 74 d9 e8 b4 00 67 47 08 43 1d 96 12 03 f8 41 15 48 11 89 5a c8 ff 96 5c 3c ec 68 9e 48 bd 69 a1 15 7a c7 22 b0 b5 00 87 4d 6f 74 0a c4 93 66 78 52 c5 9a 89 b5 d5 94 2b 0d dc 5b 97 b1 56 7d 2f 0b 6a af ab 25 8b ea 0b 27 9a c1 9d d9 73 4d f3 85 6a c2 4a fb 9b 17 4b 2e 93 e2 4c e3 5c b9 a2 9f a4 f2 a1 09 57 37 54 24 73 54 73 d5 8c 3a 5d fa ad 8a b9 a6 72 6e 8c 7c 94 ee b5 31 f6 bd 72 64 94 fb ab e7 27 6f fe 1e 19 e7 ba 28 fe 41 bb ca dd 23 1f ff c0 de f0 04 1e 8e 84 b9 66 22 c7 59 4f 3e e9 d1 d5 7b aa 21
              Data Ascii: m2Oq}4~Er@ZdG_bm4esF`QXW)P!?$QxTtgGCAHZ\<hHiz"MotfxR+[V}/j%'sMjJK.L\W7T$sTs:]rn|1rd'o(A#f"YO>{!
              2024-08-29 04:36:26 UTC16384INData Raw: e6 15 fd 55 0c 88 82 bc f7 46 ad 56 fb 69 08 84 3d 3e d9 8a c7 3d 9d 72 69 ee 1f 31 55 33 6c 9d 9d 37 d6 76 da 66 c4 54 7e 58 67 4d f9 27 33 a2 ec 4b 84 2a 50 55 5c 92 ac 2a 29 56 07 f8 25 7f 69 88 88 f9 a7 58 59 f4 e0 3c a2 47 b0 03 5c 21 65 35 8c 1b 00 2e b5 23 9f 90 01 e0 e4 91 ec 1c 19 00 3e 6d 4f e5 91 01 90 aa 86 49 08 4e 02 78 34 63 69 a0 47 6d 75 c3 be 3d ac 08 e4 aa 45 05 6b 91 29 c1 7b 7a 96 9a 72 3d f4 6b 7b 38 fe 9c 1e b3 b3 97 6d bc f1 ac 16 65 ec 9a 9e ac ac c9 10 14 54 7e a0 8e 8e 80 a7 5c d8 b8 0b c6 e1 6e 74 00 c3 86 89 c3 fa dc 25 39 fc c8 d7 42 91 27 a2 db 2c 86 a2 ba 9f ce 45 23 74 57 ae 07 66 dc ac 9f f6 ec ea 63 ee b7 79 a9 a9 50 27 6a 42 e5 46 b0 fa f8 77 9d 9d 9f 51 d9 7b 45 9e 44 e5 40 e7 de 78 f7 49 7f 93 0b 3d 2f f8 74 d0 2e a6
              Data Ascii: UFVi=>=ri1U3l7vfT~XgM'3K*PU\*)V%iXY<G\!e5.#>mOINx4ciGmu=Ek){zr=k{8meT~\nt%9B',E#tWfcyP'jBFwQ{ED@xI=/t.
              2024-08-29 04:36:26 UTC16384INData Raw: 9d 3b a2 7d ce 2f 3e 04 f5 47 f5 e1 95 84 29 34 2e e4 07 b6 42 96 32 31 91 c4 76 82 7e f0 f7 dc 83 6b 85 a1 4a 46 2c 83 e6 8d d5 e2 7b 30 f1 ee 1f 7a d2 25 f0 73 21 8e eb 11 ef 0f 6d 8f cd 83 c5 5a 7b 45 02 34 de 74 d7 07 c1 92 27 e9 a2 13 ce 13 7b 6c 9e 5b 46 9e 8e fd 1b 0e f5 5c 7d 32 06 42 77 8b fb 28 05 fa 3b 9c 92 0b f4 bf a8 3f 4e 49 38 46 9d ab ec 17 5b fe d3 53 f3 b3 ee 26 a3 2c 99 57 2e 0e 66 34 1d 29 20 e7 45 23 dc ad 2c 2f 0d 1c 3f 7a 2f 39 a6 90 b2 97 b8 8a 8c 4d eb 81 a2 df 3b 3d 6d e9 94 a1 80 73 47 85 1e 76 2e cf 83 c7 bc 2f 31 15 c1 c4 d0 8c 8d 77 33 bb 25 6a 59 97 a6 39 e0 72 bb 24 01 40 9b b6 5c c7 0b b9 2a 12 52 6a aa 2b c8 47 f6 18 e5 ae 18 12 f4 85 93 c6 9b ee f9 27 f8 2a b6 d5 09 46 f9 0d 35 f2 04 76 84 8f 4b c7 a7 2f 6e 32 0f ce 5a
              Data Ascii: ;}/>G)4.B21v~kJF,{0z%s!mZ{E4t'{l[F\}2Bw(;?NI8F[S&,W.f4) E#,/?z/9M;=msGv./1w3%jY9r$@\*Rj+G'*F5vK/n2Z
              2024-08-29 04:36:26 UTC12732INData Raw: 15 ee bc ea 46 f0 ae 1c 16 52 7d 45 69 ee 15 29 0b 17 46 64 bb 4f 3f 4c 32 e4 5f 6b b9 c6 82 23 b4 dc 97 4e 4e 70 75 a7 de 21 d9 46 75 12 33 a4 6d 16 5e 90 12 10 0d a9 31 d2 42 6c b6 4f 93 79 75 91 6d 84 4b 4f f3 de c9 33 e3 c0 81 19 02 45 20 61 01 93 cc 64 5f 13 b5 45 5a 60 a6 fc 84 fb 1c 6e 47 9f 44 3a ef 88 f8 7a d4 66 44 e7 22 f9 94 af e0 cb 68 06 10 39 fe 45 e0 6b ce b8 4b c7 29 5c 38 d5 f5 3b a1 bb 01 04 73 1a 89 4c f3 4c d4 01 10 da 58 ea 00 2d ec 2f 42 a7 82 9d 6e e0 29 47 90 d0 67 b3 a6 a6 d9 6d ce c5 f6 a6 36 bb bd a8 d0 75 94 02 09 50 d7 ec a9 c5 7d f8 e1 f4 b6 ea fd 0a c7 3b 3a 2e a1 c5 7a 6c ee 6d c7 d7 f6 5c ce 01 7f ac d2 fe e7 cc 05 c7 76 b2 36 2e e1 ac 72 d8 59 0f ee 3c 6a d6 eb ca b2 80 cb 5b a4 d7 f6 62 64 23 d3 f3 59 2b 1f 9e 6f 8c 7c
              Data Ascii: FR}Ei)FdO?L2_k#NNpu!Fu3m^1BlOyumKO3E ad_EZ`nGD:zfD"h9EkK)\8;sLLX-/Bn)Ggm6uP};:.zlm\v6.rY<j[bd#Y+o|


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              28192.168.2.54974618.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:26 UTC836OUTGET /favicon-32x32.png HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:26 UTC310INHTTP/1.1 200 OK
              Content-Length: 1675
              Content-Type: image/png
              Last-Modified: Thu, 18 Apr 2024 14:47:02 GMT
              Accept-Ranges: bytes
              ETag: "1da919f45ef718b"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:25 GMT
              Connection: close
              2024-08-29 04:36:26 UTC1675INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 88 50 4c 54 45 48 4b 4d 00 00 00 4b 85 99 48 47 47 ff ff ff 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48
              Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTEHKMKHGGHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMH


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              29192.168.2.54974518.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:26 UTC573OUTGET /site.webmanifest HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: manifest
              Referer: https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 04:36:26 UTC325INHTTP/1.1 200 OK
              Content-Length: 460
              Content-Type: application/manifest+json
              Last-Modified: Thu, 18 Apr 2024 14:47:03 GMT
              Accept-Ranges: bytes
              ETag: "1da919f46880c4c"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:25 GMT
              Connection: close
              2024-08-29 04:36:26 UTC460INData Raw: 7b 0d 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 45 44 49 20 43 6f 72 65 22 2c 0d 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 45 44 49 43 6f 72 65 22 2c 0d 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0d 0a 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63
              Data Ascii: { "name": "EDI Core", "short_name": "EDICore", "icons": [ { "src": "/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, { "src": "/android-c


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              30192.168.2.54974718.208.216.1094432964C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 04:36:27 UTC565OUTGET /favicon-32x32.png HTTP/1.1
              Host: edi.huevosanjuan.com.mx
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: .AspNetCore.Antiforgery.-2gYGagC7_0=CfDJ8HT2UtHJagtJmVJS9Bby37jwfawD1YHxXPncHwQro1sPJVCfgOHdIMBGqXVjt9fA_OdRft0VPxql7QOd647NISpgBSg0z5ym9l4tmAX752wWY9Q5ZRA8amUWicNi_u6LvP6_zOVAyp8IYt5yuHpBwwA
              2024-08-29 04:36:27 UTC310INHTTP/1.1 200 OK
              Content-Length: 1675
              Content-Type: image/png
              Last-Modified: Thu, 18 Apr 2024 14:47:02 GMT
              Accept-Ranges: bytes
              ETag: "1da919f45ef718b"
              Server: Microsoft-IIS/10.0
              Strict-Transport-Security: max-age=2592000
              X-Powered-By: ASP.NET
              Date: Thu, 29 Aug 2024 04:36:25 GMT
              Connection: close
              2024-08-29 04:36:27 UTC1675INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 88 50 4c 54 45 48 4b 4d 00 00 00 4b 85 99 48 47 47 ff ff ff 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48 4b 4d 48
              Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTEHKMKHGGHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMHKMH


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:00:36:12
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:00:36:16
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,14133914975765218484,15731330687132469167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:00:36:18
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://edi.huevosanjuan.com.mx/Account/Login?ReturnUrl=%2F"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly